0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000580)={'ip6gre0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) [ 3048.641462] kernel msg: ebtables bug: please report to author: Wrong len argument 03:42:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea00f000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3048.697299] kernel msg: ebtables bug: please report to author: Wrong len argument 03:42:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000003f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:18 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000100)={0x400, 0x5, 0xfffffffffffffffc, 0x2, 0x7}) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000500, 0x300000000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80) 03:42:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020a00100", &(0x7f0000000100)=""/177}, 0x28) 03:42:18 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r4, &(0x7f00000003c0)={0x1d, r5}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:18 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=""/18, 0x12}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x2, 0x20, 0x9, 0x2, 0x5, 0x7ff}, {0x9, 0x200, 0x6c, 0x1f, 0x34ed, 0x8001}], [[], [], []]}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x10001) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x1000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = socket(0x15, 0x80005, 0x0) bind(r3, &(0x7f00000000c0)=@generic={0xa, "9bab292c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed679d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000440)=""/216) getpid() ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)=0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) 03:42:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0200000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3049.188410] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 03:42:19 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=""/18, 0x12}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x2, 0x20, 0x9, 0x2, 0x5, 0x7ff}, {0x9, 0x200, 0x6c, 0x1f, 0x34ed, 0x8001}], [[], [], []]}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x10001) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x1000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = socket(0x15, 0x80005, 0x0) bind(r3, &(0x7f00000000c0)=@generic={0xa, "9bab292c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed679d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000440)=""/216) getpid() ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)=0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) 03:42:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:19 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:19 executing program 0: mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x150010, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80010, 0x1000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x5}, 0x28, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0xfffffffffffffe0f, [], 0x1000019f, &(0x7f00000001c0), &(0x7f00000022c0)=""/4096}, &(0x7f0000000000)=0x78) 03:42:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00f0ffff20000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3049.563249] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 03:42:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a10000120f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:19 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1e, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:19 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=""/18, 0x12}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x2, 0x20, 0x9, 0x2, 0x5, 0x7ff}, {0x9, 0x200, 0x6c, 0x1f, 0x34ed, 0x8001}], [[], [], []]}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x10001) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x1000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = socket(0x15, 0x80005, 0x0) bind(r3, &(0x7f00000000c0)=@generic={0xa, "9bab292c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed679d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000440)=""/216) getpid() ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)=0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) 03:42:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f0ff", &(0x7f0000000100)=""/177}, 0x28) 03:42:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="e500000100e3698b2d7d57a4fca9"], 0xe) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getgid() getgid() getgroups(0x4, &(0x7f0000000c40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fstat(r3, &(0x7f0000000c80)) getegid() lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1, 0x1) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000640)={0x53, 0xfffffffffffffffe, 0x40, 0x8000, @scatter={0x2, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f00000004c0)=""/95, 0x5f}]}, &(0x7f0000000540)="48ea7a3731f65c22a96b0ae2e841f6ce6f78cfa5db5210de2585ffb830d5f4df585c857446b23e57623b49f46650c1369d05ba8acae6e192d9bfe844cc37927f", &(0x7f00000005c0)=""/10, 0x10000, 0x24, 0x0, &(0x7f0000000600)}) dup3(r0, r5, 0x80000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffff0001, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="499027e86474d960ad5ffbfd2011bc41c2c8e1", 0x13, 0x2}], 0x30000, &(0x7f0000000400)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'IPVS\x00'}}, {@fowner_gt={'fowner>', r4}}]}) 03:42:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000520000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f0ff", &(0x7f0000000100)=""/177}, 0x28) [ 3050.179250] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 03:42:20 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000940)=0xc) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000580)={r2, 0x5, 0x3ff, 0x10001, 0x1, 0x8}, &(0x7f00000005c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:20 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=""/18, 0x12}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x2, 0x20, 0x9, 0x2, 0x5, 0x7ff}, {0x9, 0x200, 0x6c, 0x1f, 0x34ed, 0x8001}], [[], [], []]}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x10001) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x1000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = socket(0x15, 0x80005, 0x0) bind(r3, &(0x7f00000000c0)=@generic={0xa, "9bab292c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed679d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000440)=""/216) getpid() ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)=0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) 03:42:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c008000a020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020003f00", &(0x7f0000000100)=""/177}, 0x28) [ 3050.658147] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 03:42:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a08000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="e500000100e3698b2d7d57a4fca9"], 0xe) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getgid() getgid() getgroups(0x4, &(0x7f0000000c40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fstat(r3, &(0x7f0000000c80)) getegid() lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1, 0x1) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000640)={0x53, 0xfffffffffffffffe, 0x40, 0x8000, @scatter={0x2, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f00000004c0)=""/95, 0x5f}]}, &(0x7f0000000540)="48ea7a3731f65c22a96b0ae2e841f6ce6f78cfa5db5210de2585ffb830d5f4df585c857446b23e57623b49f46650c1369d05ba8acae6e192d9bfe844cc37927f", &(0x7f00000005c0)=""/10, 0x10000, 0x24, 0x0, &(0x7f0000000600)}) dup3(r0, r5, 0x80000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffff0001, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="499027e86474d960ad5ffbfd2011bc41c2c8e1", 0x13, 0x2}], 0x30000, &(0x7f0000000400)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'IPVS\x00'}}, {@fowner_gt={'fowner>', r4}}]}) 03:42:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000200)={{0x2, 0x3, 0x5, 0x2, 0x7ff}, 0x4, 0x1000, 0xff}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:42:20 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d4a5629d9ca9ae60769ce04c5cc35b04d6113cf6da9fa64bf7edf6606994fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba185076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, &(0x7f0000000580)=0xc) 03:42:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020020000", &(0x7f0000000100)=""/177}, 0x28) 03:42:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) 03:42:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000220000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:21 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000600)={&(0x7f0000ffc000/0x3000)=nil, 0x5, 0x5, 0x80, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) r1 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r3, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r3}, 0x10) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="000809008108dd46bc4304893b8bb15a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfd928c3823704fb71fa8fbc41a5076a45285c4bdac6c08f78164ff70348ab45a78644d970b903d24"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000005c0)={r4, 0x7fc}, 0xcc) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r1, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r3, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f000", &(0x7f0000000100)=""/177}, 0x28) 03:42:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="e500000100e3698b2d7d57a4fca9"], 0xe) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getgid() getgid() getgroups(0x4, &(0x7f0000000c40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fstat(r3, &(0x7f0000000c80)) getegid() lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1, 0x1) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000640)={0x53, 0xfffffffffffffffe, 0x40, 0x8000, @scatter={0x2, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f00000004c0)=""/95, 0x5f}]}, &(0x7f0000000540)="48ea7a3731f65c22a96b0ae2e841f6ce6f78cfa5db5210de2585ffb830d5f4df585c857446b23e57623b49f46650c1369d05ba8acae6e192d9bfe844cc37927f", &(0x7f00000005c0)=""/10, 0x10000, 0x24, 0x0, &(0x7f0000000600)}) dup3(r0, r5, 0x80000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffff0001, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="499027e86474d960ad5ffbfd2011bc41c2c8e1", 0x13, 0x2}], 0x30000, &(0x7f0000000400)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'IPVS\x00'}}, {@fowner_gt={'fowner>', r4}}]}) 03:42:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) 03:42:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00110000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000500", &(0x7f0000000100)=""/177}, 0x28) 03:42:21 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd24adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18425e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d6655c58051ed180bd320c3ee85e5d89e86261511689a618e072d4663106c9493632f7666447e27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000580)={0x3, 0x0, [{0x40000000, 0x5, 0x1, 0x10001, 0x7f6f}, {0x8000000f, 0x683ad01, 0x0, 0x2, 0x2f74}, {0x40000007, 0x7fff, 0x4, 0x400, 0x9}]}) 03:42:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8cf000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020050000", &(0x7f0000000100)=""/177}, 0x28) 03:42:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000001a020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="e500000100e3698b2d7d57a4fca9"], 0xe) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getgid() getgid() getgroups(0x4, &(0x7f0000000c40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fstat(r3, &(0x7f0000000c80)) getegid() lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1, 0x1) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000640)={0x53, 0xfffffffffffffffe, 0x40, 0x8000, @scatter={0x2, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f00000004c0)=""/95, 0x5f}]}, &(0x7f0000000540)="48ea7a3731f65c22a96b0ae2e841f6ce6f78cfa5db5210de2585ffb830d5f4df585c857446b23e57623b49f46650c1369d05ba8acae6e192d9bfe844cc37927f", &(0x7f00000005c0)=""/10, 0x10000, 0x24, 0x0, &(0x7f0000000600)}) dup3(r0, r5, 0x80000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffff0001, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="499027e86474d960ad5ffbfd2011bc41c2c8e1", 0x13, 0x2}], 0x30000, &(0x7f0000000400)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'IPVS\x00'}}, {@fowner_gt={'fowner>', r4}}]}) 03:42:22 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000001", &(0x7f0000000100)=""/177}, 0x28) 03:42:22 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000240)}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x4, @empty, 0xffffffff}}, 0xffffffffffffffe1, 0x1, 0xfff, 0x9, 0xd}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440)=r3, 0x4) r4 = semget$private(0x0, 0x2, 0x108) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000000140)=""/55) 03:42:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020fffff0", &(0x7f0000000100)=""/177}, 0x28) 03:42:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8cfffff00020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000006f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:23 executing program 2: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) fchdir(r0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write(r1, &(0x7f0000000840)="fc015002a2a55e34dab67b7517766f3188a613b48bef6d2a2999d8da9474917335f8e2f9da2a75722ec004a5e6e244499c012b7a80b129b96d8fa518fef1eecc7743f4d9e96018d4ded15ff21514c13fa444e6f7fee6c2516c91723bf3646a5803887e502f26fc7cfd736ef2c59317e90d8a27ddc1a9d9510b306ede2aaafb95abbc44f0033f7e63c88beb46c697412d60", 0x91) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 03:42:23 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000580)={0xc, 0x8, 0xfa00, {&(0x7f0000000f80)}}, 0x10) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020f00000", &(0x7f0000000100)=""/177}, 0x28) 03:42:23 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpriority(0x3, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x0, 0x0, @remote}, 0x608, [0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="0bd485363571860393cd0cc499f0f2d01df5ff2ba94ebf3601f920b49064a237d12cf7b9dcae22bb1d0bfec20df100c3f3068f3e2a0c3f40febf28f5eef5da03c9ced76651d76cd03224af1fcf98a31fdceb8ffde77938e1484c7768fef18c95315594d4f864e779210fd935b4bbc390417836b1ca7529115ba509599e425c524d363a117fd5c51bca375f048e61652ad02e3ac6e7b648db2e1fc6d6423e82c5d22187c955aa4c14c5522b7d0a381d3dc94506c2fff4cb9b956b62a1668e5670b9edd2590000000000000000631b32ec74f69d30a60cda1050"], 0xd9) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r3, &(0x7f0000000200)={0xa, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) recvmmsg(r3, &(0x7f0000008840)=[{{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001940)=""/4, 0x4}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003200)=@ipx, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003400)=""/178, 0xb2}, {&(0x7f00000034c0)=""/239, 0xef}], 0x2, 0x0, 0x0, 0x6}}], 0x3, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) futex(&(0x7f0000003040)=0x1, 0x0, 0x2, &(0x7f00000030c0), &(0x7f0000005000), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x7, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) 03:42:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8cfffffffe20000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020feffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:23 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000580)=0xffffffff00000001) r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000001", &(0x7f0000000100)=""/177}, 0x28) 03:42:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x305b02, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r1, 0x900, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x18052db7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5b}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) bind$llc(0xffffffffffffffff, &(0x7f0000000600)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') listen(r2, 0x0) shutdown(r2, 0x1) listen(r2, 0x0) 03:42:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000120000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020008000", &(0x7f0000000100)=""/177}, 0x28) [ 3054.244132] audit: type=1804 audit(2000000544.066:109): pid=24344 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir089955590/syzkaller.I51Hut/1004/file0/file0" dev="sda1" ino=16833 res=1 03:42:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a80fe0000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:24 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r4, &(0x7f00000003c0)={0x1d, r5}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x7, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177}, 0x28) 03:42:24 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) sendfile(r3, r1, &(0x7f0000000000), 0x8000) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x5, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x1, 0x8b8, 0x3, 0xff, 0x4976, 0x0, 0x4, 0x7, 0x80000}) 03:42:24 executing program 2: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) fchdir(r0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write(r1, &(0x7f0000000840)="fc015002a2a55e34dab67b7517766f3188a613b48bef6d2a2999d8da9474917335f8e2f9da2a75722ec004a5e6e244499c012b7a80b129b96d8fa518fef1eecc7743f4d9e96018d4ded15ff21514c13fa444e6f7fee6c2516c91723bf3646a5803887e502f26fc7cfd736ef2c59317e90d8a27ddc1a9d9510b306ede2aaafb95abbc44f0033f7e63c88beb46c697412d60", 0x91) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 03:42:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00f0000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3054.641221] audit: type=1804 audit(2000000544.463:110): pid=24395 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir621751220/syzkaller.a9TVd7/6525/bus" dev="sda1" ino=16865 res=1 03:42:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:24 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYBLOB="0e110000b61c0fbdf54b672bbef1a74a520f"], &(0x7f00000005c0)=0x16) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x1) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) [ 3054.822535] audit: type=1804 audit(2000000544.641:111): pid=24395 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir621751220/syzkaller.a9TVd7/6525/bus" dev="sda1" ino=16865 res=1 03:42:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x6, 0x307041) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000680), &(0x7f00000006c0)=0x4) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 03:42:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) [ 3054.930269] audit: type=1804 audit(2000000544.641:112): pid=24401 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir621751220/syzkaller.a9TVd7/6525/bus" dev="sda1" ino=16865 res=1 03:42:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0500000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a09000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:25 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb07a72a2c017000b2f000600006b4c15dbdf629f92462ab82470ea422e2c1345ff4bb79392ac5432fc9f92bc16e93bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974a3d4aac33e0208c7d51ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f270000"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e30165a2de90a7edf66068f4fde4dd99fd09e430fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000580)=0x5) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) socketpair(0x9, 0x4, 0xbb83, &(0x7f0000000300)) fsync(r1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='bcsf0\x00', 0x9}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@multicast1, 0x4e23, 0x10000, 0x4e21, 0x40, 0x2, 0xa0, 0xa0, 0xc, 0x0, r2}, {0x100, 0x80000001, 0x5, 0x101, 0xc2a, 0x7ece, 0xbc, 0x5}, {0x3, 0x6, 0x62, 0x7}, 0xf1, 0x6e6bb8, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d2, 0x3f}, 0x2, @in=@loopback, 0x34ff, 0x5, 0x2, 0x2, 0x185, 0x5, 0x6f6}}, 0xe8) r3 = openat$null(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0x7, 0x0, 0x10001, 0xdff9}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x59b0, r4, 0x0, 0x80000001}) ioctl$LOOP_CLR_FD(r1, 0x80081272) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000340)=""/134) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000180)={0x5, 0x80, 0x5, 0x7, 0xfff}) 03:42:25 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000000)=0x918, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) write$P9_RSTAT(r0, &(0x7f0000000040)={0x4e, 0x7d, 0x1, {0x0, 0x47, 0x7, 0x8, {0x0, 0x4, 0x1}, 0x900000, 0x1, 0x0, 0x3, 0x0, "", 0x3, "0e822a", 0x8, 'bridge0\x00', 0x9, 'md5sum}lo'}}, 0x4e) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'bridge0\x00', &(0x7f00000004c0)=@ethtool_dump={0x3f}}) close(r3) close(r2) 03:42:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8cfeffffff20000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:25 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000280)=""/186) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e22}}}, &(0x7f0000000240)=0x84) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x3, 0x538, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f00000000c0), &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]}, 0x5b0) 03:42:25 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177}, 0x28) [ 3055.870796] kernel msg: ebtables bug: please report to author: entries_size too small 03:42:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000200", &(0x7f0000000100)=""/177}, 0x28) [ 3055.927936] kernel msg: ebtables bug: please report to author: entries_size too small 03:42:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b7"], 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="f24bcbfbec29bf90f1eed800a89b25de", 0x10) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}, {0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, {0xfffffffffffffffe, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0x4}]}) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2f, 'cpu'}]}, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a02000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:26 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) sched_getattr(r0, &(0x7f0000000340), 0x30, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000400)={@local, @local, @mcast2, 0x0, 0x2, 0x0, 0x400, 0x401, 0x10000, r4}) rename(&(0x7f0000000140)='./control\x00', &(0x7f00000002c0)='./control\x00') pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000080)) 03:42:26 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e24, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8ca000800020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177}, 0x28) 03:42:26 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) connect$unix(r0, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8ca001000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:26 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) sched_getattr(r0, &(0x7f0000000340), 0x30, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000400)={@local, @local, @mcast2, 0x0, 0x2, 0x0, 0x400, 0x401, 0x10000, r4}) rename(&(0x7f0000000140)='./control\x00', &(0x7f00000002c0)='./control\x00') pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000080)) 03:42:26 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) sendmsg$alg(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000d00)="4761d23a71b62708ea79f7527dbccd4432b742cd3de998703f959b81f6983017525db5e9ec4983c3f0df8fa4c8c4426d2072efb90ca3c59aff135f1edfaae948092c0c5e05e1abab220f7db17390eb8106ee643e655e5513901aeb9850cd02e5317588b76516a8ff0096a8aebc2ba3f60a6aee4800c0e15052ec85188e1ae9894111907af01289a8180890d006a8ed38c8770a9b90705e79043490b5fb4310abfadf26007845b6dafc4f22966a102150b6fff21ee3bc9967325d74a52fe96de8cc845b6acd720acebb8281e03028c797e92f391919bb988db65f56437ea63769e6837823318c3ef97e39ecd931500307f005", 0xf2}, {&(0x7f0000000e00)="d1d0f7376ee469248e558921247e73ce3831ba3ec70d07978d09c2971f6d8a9cc96b69a522bd863510d0e7ae6c7ba805fe7b8415963f197284f165fb2c28079f8861a7552b82e6172156453d32092dcfa7c6bca5771b9f6151f25e6fbd842e13e936e3bad82c8d6e69db53adc5e00c88b76e5543894932aafd0a17172bfad8173430960b18ba0c30144ad4bbc83d80dcde85f26cd942cf80665100612c5ec1ab9ee7ae8128052510e746f3294d426cdebcb073511635cab6a6769cf06bf43fd1b2ee14729181381873addfc37a3566c954cc37b45599a11a1822305d3b6cade30ec1df38b326caf8f9773eacc9bea7c8a5", 0xf1}, {&(0x7f0000000580)="37c0b5cdce8c526c79cdc733021194d840fe48282a6c9b5efe6035faf524738567a24c3e7bf02097e48eddd9f22dce0157d8a3aca149b50f4e9998061a81accb7f5ffc593093141fad929dff2702e5db1f1cdc7227903f639ab8a77fc5a5d9d292705f1bbb50bed1f48449d78bf9f9b992474682fc4339c042f8f5e53bf2205cb12ba94a3cad0d0aef921df52028aeeade0a40cadb155d", 0x97}], 0x3, &(0x7f0000000980)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18, 0x4040050}, 0x4000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xf, 0x4, 0xb, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x1, @loopback}, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)="dc43b63138e4b1109d90", 0x69) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x3d33, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xc000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:42:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003afe800000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) epoll_wait(r5, &(0x7f0000000580)=[{}, {}, {}], 0x3, 0x10001) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0005000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair(0xb, 0x4, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r2, &(0x7f0000000040)={0x68, 0x29, 0x1, {0x3, [{{0x8, 0x3, 0x6}, 0x10001, 0x4ef, 0x7, './file0'}, {{0x8}, 0x800, 0x8, 0x7, './file0'}, {{0x42, 0x1, 0x7}, 0x5e6, 0x7, 0x7, './file0'}]}}, 0x68) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer], 0x0, 0x0, &(0x7f0000000140)}) 03:42:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="008e8ba8cb33d0418d3cae8597b98c0809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfd"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000005", &(0x7f0000000100)=""/177}, 0x28) [ 3057.548637] binder: 24564:24570 BC_FREE_BUFFER u0000000000000000 no match [ 3057.591243] binder_alloc: binder_alloc_mmap_handler: 24564 20001000-20004000 already mapped failed -16 [ 3057.641717] binder: BINDER_SET_CONTEXT_MGR already set [ 3057.676414] binder: 24564:24574 ioctl 40046207 0 returned -16 03:42:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000f000000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3057.735510] binder: 24564:24566 BC_FREE_BUFFER u0000000000000000 no match [ 3057.739220] binder_alloc: 24564: binder_alloc_buf, no vma 03:42:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000003f", &(0x7f0000000100)=""/177}, 0x28) [ 3057.779249] binder: 24564:24579 transaction failed 29189/-3, size 0-0 line 2970 03:42:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) pread64(r5, &(0x7f0000000580)=""/73, 0x49, 0x0) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) [ 3057.830130] binder: release 24564:24570 transaction 39 out, still active [ 3057.842321] binder: undelivered TRANSACTION_COMPLETE [ 3057.868392] binder: undelivered TRANSACTION_ERROR: 29189 [ 3057.898475] binder: send failed reply for transaction 39, target dead 03:42:27 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000440)={0x1000002}) 03:42:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a000080fef68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:28 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x80000) write$vnet(r0, &(0x7f0000000280)={0x1, {&(0x7f0000000100)=""/248, 0xf8, &(0x7f0000000200)=""/79}}, 0x68) 03:42:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:28 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000580), 0x4) 03:42:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0005000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:28 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x6, 0x7fffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000680)={0x0, 0x0, 0x6, 0x0, [], [{0xe6, 0x7ff, 0x0, 0x9, 0x0, 0xf23}, {0x8, 0xff, 0x0, 0x1ff, 0x11a, 0xfffffffffffffeff}], [[], [], [], [], [], []]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = memfd_create(&(0x7f0000000100)='$%\x00', 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000001c0)=0x1) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40080c00}, 0x2, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, r3) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc81, 0x0) 03:42:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r0, 0x4) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000340)=""/113) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4e130100}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3400000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000100), &(0x7f0000000300)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x280800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000440)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000540)={r4, 0x2}, 0x8) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000400)={0xd, 0x1, 0x9}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0xfe08}, 0x351b21c22502589) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) fchmod(r2, 0x11) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) [ 3058.489455] bond0: Releasing backup interface bond_slave_1 [ 3058.548063] bond0: the permanent HWaddr of bond_slave_1 - 22:86:15:75:6e:dc - is still in use by bond0 - set the HWaddr of bond_slave_1 to a different address to avoid conflicts 03:42:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0002000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000a000", &(0x7f0000000100)=""/177}, 0x28) 03:42:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000011f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000f00020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000feff", &(0x7f0000000100)=""/177}, 0x28) 03:42:29 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde32d99ed09e434f0800b71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4000, 0x0) sendmsg(r1, &(0x7f0000000880)={&(0x7f0000000140)=@in6={0xa, 0x4e20, 0xb78, @ipv4, 0x101}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)="4902fc50668bb07ec533027c19c9ce710a7426b2b70f9234c5e4dc3cf483b8140753d3a53f8109075d6b2224cb0e9d3a3cba976a1349d53ee16330860a50f49a515ee39883e7184c56ffba01536a3387550b23e8d7386f5d8186a20d02b01317105a6698f16697ff52672bcb7609f3dd52f6c782000f3e", 0x77}, {&(0x7f0000000240)="6b93ab96fd9087d9ec5c6084708894fb484137629163c0e2929fb93f9e99fb40a1dd030e97dddb3dd4cae4913c1ff994208dafd240d2deefaa02f4690b26b5af1b2f761255ae9eceaf5b88b47eb2c0e646e55a4200197293cc41be442469a07c88e1f3038be24fca90412c1248e628386ff7524fb3b4606f1ec9d08e68833497f1a7f43f64c4390b4b0d211dfcea067c03e925c6ce3d63b2abcfd63f3fbefd52c6083176117791626a988b0fd425f88a7e818c2ad1d456065d", 0xb9}, {&(0x7f0000000300)="b41328477c41732d95f09653243f35a17d2f2a87f5dbd28c2df4633cf8eaf1716e850a61db39f24d3d19104c4d5ba048105e950041c7490c31748b2192cfacd42c2d4a01ca29d876bbc204608c41694b7c30a7a0f0105a190f4fcee6275b0be8cbe3887ada7785", 0x67}, {&(0x7f0000000380)="9f0722dd4fef65f6fd8e5f336fc09ac29335389af37dae29ca66ee64e3d13392bc94005d091a9196f057d360cf3e9e4f1227da216c502bea5c5d3484f45a7c516ff1697e0b3403e7f057967a", 0x4c}, {&(0x7f0000000400)="36e8b6250b9d439c5ddaa544f3f401fd63a11e6f085a89389bbf5ace31298bd04fe6133c9ce6aefc5f8fbe52321f4a22817258a4176c5df78a6f210275b5d054bf9123cf9bd69427207e338da8a5960f1fd0d57a66622b4fe07f501f758912673476f30dd2892dce82561916f23f680376f65f8d5f76a2ef33b90cdef402c0be488e37ff046b327dd543723d364b022139c75ec7d251b6dc89986c25963876b0f77c9bcba08b3e8a5d93d727fb614eb460aeb17fab43243521e2437b2ee1b9ebf658c2f0fa16bf4ce67c9f9b61e382d8ab1cf9cd2a018b7c0190f531656dd6af85898416016c4886a04f5b", 0xeb}, {&(0x7f0000000500)="ccce2628fe833ba6ddd9c0e5a49e6be686bd3d34019123beaaceff2791349a89cfecc774bc81099cda6396f1fa32f4c535d3db534c21637266b0ed4ada8a45447f396f1d966fc5516461bd46d6a4ac75206495143e99625b90c79806f702f67941b2a4892165fcae1f7a5059ed2be0f8594a708eee9f4bf4cbae837770f713b5eed7a03fc1002eef8518d5fe59023bb80da56729a12e639eb660ec857f150f6a133850aaf8cf8b143f587560c2f3c9601cd67740250be13905c904d115ae98c3cd67474ba1db0041086db4e588b3f9888e43179ca69c701cb1aa3f83be7c6d7b1fd2fc43a61e9043261ee1e7be67e56e15f763ccafc8", 0xf6}, {&(0x7f0000000600)="b8c6025b1f0adc2899b4e516c5804ce8782d41406c4598051c9d0c505a8f2372c1623abf1b24d087d25c4456dfe0", 0x2e}, {&(0x7f0000000640)="cc8d86c4a35b239180fcac5674864b032dfcdf5e15c5f8c8906f53a92a7e04fda0451e3b5983e2ce4b97f8b7dc157c4ebd1a7a5a9907f171d3877ebda5975f78b7ef9d723a0665789a5aaf2d033f4b7c55f59ee120e1f6bcec8ffef7f9d42c666dde46a2219e863dbdb47c5de6ddece4a894508c2286da8f17bfcdb89bc19540cf0e88f5cadfbfd2c9737a94a61f3c5fd7a9ed6b995f703ba64cba8b6d0c89e549", 0xa1}], 0x8, &(0x7f0000000780)=[{0xd8, 0x1, 0x790b3be5, "cefb7af2628b0539772a0512120ce5634c61b37e2e3967613343ab89c3c0fc615424f4b2e7904ebec293811930dab8513327f157818c20164fb0b651bed7450b05683ccd944c65ca4f8cfc9eb45994a4a5b5edfdddbb7e2b1f3451f5a05f0a1d6c29e8a82633cfae79cad658ff024c94232e44ccec757e51148655167304a44cfc309c32255209f74a1a345ebaef3c3361b9e6401fc52ea5d518a27b50655fa0492438fb09f32cec57dbb8cadda3e16e502892a655b4d20f39b0616a60851ab148688b"}], 0xd8, 0x800}, 0x200400c4) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xa7, 0x0, 0x80000000, 0x80000000, 0x0, 0xd68a, 0x28000, 0x7, 0x800, 0x7, 0x6, 0x7ff, 0x8, 0x3, 0x1, 0x0, 0x10001, 0x3, 0x1, 0x3ff, 0xfffffffffffffffb, 0x3, 0x2, 0x4, 0x80000000, 0x6, 0x9, 0x8000, 0x1, 0x6, 0x3, 0x80000000, 0x2b0e, 0x3, 0x100000000, 0x4, 0x0, 0x89, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x10, 0x5af, 0x9, 0x3, 0x5, 0x7, 0x40}, r0, 0xf, r1, 0x9) ioprio_get$pid(0x2, r0) syz_mount_image$bfs(&(0x7f00000008c0)='bfs\x00', &(0x7f0000000900)='./file0\x00', 0x5b21, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000940)="94ec067f39ba0d5db94c04402682cb419f3b8763e947e58a1dd137320007f32fdaa68da3c873f96be261711e916689125a03cec0c81c365d2348ed54cfbd078ee3ce74bb1ffadf8966e2c0b425e9d46cb72bb1f8592c8c2b93b862c45cd7640270ebfc19505e9817622123691db0b8c2d23dc5941cbe41f1dbd30e57be1d979b5d4244d586b8c94eef423820f485296367da07a2feeb32e68d6876343841ef1648a5aa58d07b5176f37ddeb6c8f22273fcb4f8b49ff132ec260ec8931f9a732998ad503f15e0d0de4eaf", 0xca, 0x5}], 0x4090, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x8108551b) 03:42:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:42:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:29 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) fcntl$getownex(r3, 0x10, &(0x7f0000000580)) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) [ 3060.006829] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 03:42:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257309bfa100000000000007010000f9ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0xa8, &(0x7f0000000340)="3ad270b8d6628495e406e0b91c72", &(0x7f0000000480)=""/168}, 0x28) 03:42:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00f0000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000080", &(0x7f0000000100)=""/177}, 0x28) 03:42:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x4000000000007fff) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0x8d7b) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) 03:42:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003afffff000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:30 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1, 0x0, 0x81, 0x4840}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000580)={r3, 0xa9}, &(0x7f00000005c0)=0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xfec5) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000a001", &(0x7f0000000100)=""/177}, 0x28) 03:42:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000941000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) 03:42:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f000", &(0x7f0000000100)=""/177}, 0x28) 03:42:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) 03:42:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000050020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:30 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000007c0)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYBLOB="bd39e59729cbc7a035b9b850261891a61a70577a0992d87fbb232bc6c6dbdad04ed4e19f754856af33dfd3d5402121ecbea335f1a3cddb51460cd568c9da1a751bb82224a2de4c842d"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165cc33e9ead2dc34b491b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff2dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) ioctl$EXT4_IOC_RESIZE_FS(r7, 0x40086610, &(0x7f0000000580)=0x4) 03:42:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r2) 03:42:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000500", &(0x7f0000000100)=""/177}, 0x28) [ 3061.004273] Unknown ioctl 1074292240 03:42:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1c0270}) 03:42:30 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003afbbe0000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000080", &(0x7f0000000100)=""/177}, 0x28) 03:42:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000520000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x2000000000028001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x64}], 0x140) 03:42:31 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b9440d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e9d74ff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000580), &(0x7f00000005c0)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177}, 0x28) 03:42:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}}, 0x0) 03:42:31 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400), &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000940)={0x0, 0x8, 0x81, 0x80000000}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e21, 0x48, @remote, 0x200}}, 0xfffffffffffffffe, 0xfff, 0x1ff, 0x7f6, 0x6}, &(0x7f0000000c80)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0xff1, 0x40, 0x2}, &(0x7f00000005c0)=0xfffffdc0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x3fffd, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r3, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r3}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x5, @local, 'erspan0\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x200000800}, 0xfffffffffffffca3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000600)={&(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r3, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:31 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f00000001c0)) 03:42:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000020020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177}, 0x28) 03:42:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) syz_read_part_table(0xfffffffffffffffe, 0x0, &(0x7f0000000200)) 03:42:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a2b000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:32 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"626f6e643000000000000000e400", 0x8000000008fff}) 03:42:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x401, 0x0, 0x3553800000, 0x7f}) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6272696467653000000001c400"}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x4}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r2 = dup3(r1, r0, 0x80000) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='ip_vti0\x00', 0x5d}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0x7, 0x0, 0xff, 0xc, 0xffffffff, 0x1000}, 0x20) fstat(0xffffffffffffffff, &(0x7f00000005c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x7, 0x4e21, 0x0, 0x0, 0x80, 0x80}, {0x0, 0xffffffff, 0x0, 0x0, 0x6, 0x400, 0x0, 0x9}, {0x0, 0x7, 0x7}, 0x0, 0x6e6bb5}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x0, @in6=@remote, 0x0, 0x3, 0x1, 0x0, 0x0, 0x3, 0x20}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000740)) 03:42:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000f020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177}, 0x28) 03:42:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000050020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000002", &(0x7f0000000100)=""/177}, 0x28) 03:42:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) [ 3063.354894] device bond0 entered promiscuous mode [ 3063.365338] device bond_slave_0 entered promiscuous mode [ 3063.371162] device bond_slave_1 entered promiscuous mode [ 3063.397327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3063.404263] bridge0: port 2(bridge_slave_1) entered blocking state [ 3063.410745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3063.417545] bridge0: port 1(bridge_slave_0) entered blocking state [ 3063.423939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3063.431705] device bridge0 entered promiscuous mode [ 3063.437682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:42:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a03000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000f00020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:33 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) getpeername$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) [ 3063.466753] device bond0 left promiscuous mode [ 3063.471504] device bond_slave_0 left promiscuous mode [ 3063.494437] device bond_slave_1 left promiscuous mode 03:42:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)=""/56, &(0x7f0000000140)=0x38) 03:42:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:33 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/84, &(0x7f0000000180)=0x54) 03:42:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000f000000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3064.024898] device bond0 entered promiscuous mode [ 3064.029957] device bond_slave_0 entered promiscuous mode [ 3064.036151] device bond_slave_1 entered promiscuous mode [ 3064.043536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3064.050562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:42:33 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d16401335629d9ca9ae60769ce04c5cc35b04dc04e30167706000000d09e434fff4dfdd1cd3823704fb71fa8fbba1a5076000000000000000000b0b91960fbf267a523285c1a10074444a1c19c83cfa4624220b4aa0b08bd08a4a0be87ffdc3d37c0729b018bdfe5919433fd583e036e143aae3cb7111f70f66e6f9574ceb81ef3284137b1847fe18662ed7218fab2117d08b1f4a5ecf638c8"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000980)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000c40)={&(0x7f00000002c0), 0xc, &(0x7f0000000c00)={&(0x7f0000000a80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="ffffff7f7000fcdbdf0000040005000800040002000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a0000002bf68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177}, 0x28) 03:42:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000180)=[{0x7fff}]}, 0x10) 03:42:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r0, 0x11, 0x0, 0x400403) 03:42:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) 03:42:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177}, 0x28) 03:42:34 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x88000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x11, &(0x7f0000000000)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xf55) 03:42:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000220000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:34 executing program 0: 03:42:34 executing program 2: 03:42:34 executing program 0: 03:42:34 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf6242de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) recvmmsg(r0, &(0x7f0000002780)=[{{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000d00)=""/138, 0x8a}], 0x1, &(0x7f0000000dc0)=""/152, 0x98, 0x2}, 0x7}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000e80)=""/153, 0x99}, {&(0x7f0000000f40)=""/134, 0x86}], 0x2, &(0x7f0000001000)=""/213, 0xd5, 0xfed}, 0x582}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000001100)=""/251, 0xfb}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/244, 0xf4}, {&(0x7f0000002300)=""/208, 0xd0}], 0x4, &(0x7f0000002400)=""/153, 0x99}}, {{&(0x7f00000024c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000002540)=""/96, 0x60}, {&(0x7f0000000a80)=""/8, 0x8}, {&(0x7f00000025c0)=""/233, 0xe9}], 0x3, &(0x7f00000026c0)=""/163, 0xa3, 0x1ff}, 0x9}], 0x4, 0x3f7eebf4b2d1c32a, &(0x7f0000002880)={0x0, 0x1c9c380}) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f0000002a00)={&(0x7f00000028c0)={0x1d, r6}, 0x10, &(0x7f00000029c0)={&(0x7f0000002940)={0x4, 0x24, 0xe31, {0x77359400}, {r7, r8/1000+30000}, {0x0, 0x0, 0xf1, 0x1}, 0x1, @can={{0x1, 0x100000001, 0x7d8, 0x5}, 0x2, 0x1, 0x0, 0x0, "843632eef4a0ef3e"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4810) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r9}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000000000004000, &(0x7f0000000580)=0x400, 0x80, 0x4004) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000005f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:34 executing program 2: 03:42:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000520000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:34 executing program 0: 03:42:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@remote, @remote, @empty, 0x8000, 0x40, 0x8, 0x100, 0x1, 0x800000}) 03:42:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177}, 0x28) 03:42:35 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={r3, 0x5ff4, 0x3, 0x2b}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:35 executing program 0: 03:42:35 executing program 2: 03:42:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:35 executing program 0: 03:42:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a0a000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:35 executing program 2: 03:42:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000000f00000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:35 executing program 0: 03:42:35 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x1ff, 0x40, 0x2}, &(0x7f0000000580)=0x98) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r6, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) write$binfmt_misc(r3, &(0x7f0000000d00)={'syz1', "339e8dfcc44275e7db979901a026e5dbffd288733cb34b39be6e9f825a1c8828269858981345419b8b53f757924f5095e3a279d39d0fe1dae8dbe34025c825cd118661b2620f933f5b5bfa60699752b7df36953b80ce21d01eccdad17bb995aecc6bbe43f849c96a0c01d870aa00428929082ecf534f3bb567f89c85dcf17417aa798144633589f9cf5708271c9c4da09fbc8496270cc735bc79285ebc3bd44b1aa134f8d459afc55761a2ced63a7e70f3186a36"}, 0xb8) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:35 executing program 0: 03:42:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:35 executing program 2: 03:42:36 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r2, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x2, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f00000005c0)={0x13, 0x1, 0x2016, 0x0, 0x9, 0x3, 0x3, 0x95, 0xfffffffffffffffd}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:36 executing program 0: 03:42:36 executing program 2: 03:42:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:36 executing program 2: 03:42:36 executing program 0: 03:42:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a06000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:36 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) rt_sigaction(0x28, &(0x7f0000000940)={&(0x7f0000000580)="c4a17012c1c4e25100196426d9eec4e2791e86e3f60000f045835524aa8f6978c1f044c01700c4e3915c0f49c422dd027999646f", {0x1}, 0x0, &(0x7f00000005c0)="3e45f7c307000000c4c17a5b4aab0f3808bb0e0000008f0918019200000000660f1887a9000000c4410f5df0f242710cc4a17d293a650f1b9c6808000000c4a2b99014a2"}, &(0x7f0000000a80)={&(0x7f0000000980)="65440f4eea40d93e66410f558edb7b0000c4c2e3f52ac421f82fd2c4c2e99acbc4e1f976f167400f2adbc443b568c100c443e1697e2e93", {}, 0x0, &(0x7f0000000d00)="8f0908028f00000000c4a2652e2fc401e1ef250e000000430f1a892800000044639b10f5a8f8470fa39cd4feefffffe78565660f6ea8ff0f0002477206660f382a8e020c0000"}, 0x8, &(0x7f0000000c80)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:36 executing program 0: 03:42:36 executing program 2: 03:42:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:36 executing program 0: 03:42:36 executing program 2: 03:42:36 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600)=@assoc_value={0x0, 0x6}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in6={{0xa, 0x4e23, 0x3, @mcast1, 0x5}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x1}, &(0x7f00000005c0)=0x299) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r3, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r3}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x4080, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r3, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177}, 0x28) 03:42:36 executing program 0: 03:42:37 executing program 2: 03:42:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000007f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:37 executing program 0: 03:42:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000a0", &(0x7f0000000100)=""/177}, 0x28) 03:42:37 executing program 2: 03:42:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000840)="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", 0xfffffdbb) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r3, r4+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) r5 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020040000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902bffffff7f11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493634e0f27000000000000000000"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e22, 0x4, @local, 0x5}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f00000005c0)=0x23) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r7}, 0x10) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r6, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x7, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() [ 3067.666554] audit: type=1800 audit(2000000557.384:113): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17569 res=0 [ 3067.725031] audit: type=1804 audit(2000000557.384:114): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir222797187/syzkaller.ldCvCk/4252/file0" dev="sda1" ino=17569 res=1 [ 3067.804910] audit: type=1800 audit(2000000557.384:115): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17569 res=0 03:42:37 executing program 2: 03:42:37 executing program 0: r0 = socket(0x20040000000002, 0x3, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 03:42:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f000000b2c0)=0x6b, 0x4) 03:42:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177}, 0x28) 03:42:38 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x3) 03:42:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003afffffff5f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:42:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, r2/1000+30000}, 0x10) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000001c0)=0x1c) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0xfffffffffffffd45) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) 03:42:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:42:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3069.462966] audit: type=1804 audit(2000000559.160:116): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir222797187/syzkaller.ldCvCk/4252/file0" dev="sda1" ino=17569 res=1 [ 3069.546069] audit: type=1800 audit(2000000559.160:117): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17569 res=0 03:42:39 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x7, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae607698a29c5cc35b04d408f4fde4dd99ed09e434fff4dfdd1cd3823704fb71faafbba1a50760000000000000000000000"], &(0x7f0000000a00)=0x1) sendfile(r4, r3, &(0x7f0000000580), 0xffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:42:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000fe", &(0x7f0000000100)=""/177}, 0x28) 03:42:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:42:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00ff0000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) [ 3069.937327] binder: undelivered TRANSACTION_ERROR: 29189 03:42:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000005", &(0x7f0000000100)=""/177}, 0x28) 03:42:39 executing program 2: r0 = getpid() r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000006c0)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000700)=0xfffffffffffffff7, 0x12) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x7, 0x0, 0x4, 0x4237, 0x0, 0x0, 0x8c00, 0x1, 0x1, 0x1f, 0x0, 0x0, 0x8e, 0x5, 0xfffffffffffffffe, 0x1, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x96, 0x0, 0x0, 0x0, 0x16, 0x100, 0x2, 0x1, 0x9, 0x28, 0x3, 0x0, 0x8, 0x5b0, 0x0, 0x5, 0x0, @perf_config_ext={0x1, 0x6}, 0x200, 0x5, 0x80, 0x4, 0x30, 0x6e1, 0x6}, r0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x81, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x2668, 0x2ca, 0xe74, 0x0, 0x0, 0x3, 0x7, 0x5, 0x8001, 0x6, 0x40, 0x439, 0x0, 0xfffffffffffff001, 0x81, 0x9, 0x8001, 0x4d4, 0x0, 0x6, 0xff, 0x8d, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000340), 0x6aca5fcaa22fed38}, 0x2, 0x4800000, 0x3f, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0x0) socketpair(0x4, 0x0, 0x100, &(0x7f0000000240)={0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0x2, &(0x7f0000000400)=@raw=[@alu={0x4, 0x0, 0x0, 0xf, 0x0, 0xfffffffffffffffc, 0x1c}], &(0x7f0000000440)='GPL\x00', 0x7, 0x0, 0x0, 0x41f00, 0x1}, 0x48) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000680)=r3) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x10000, 0x0, 0x3, 0x0, 0x9, 0x40000, 0xf, 0x0, 0x0, 0x0, 0x1, 0x7fffffff, 0x1, 0x112, 0x9eff, 0x3, 0x4, 0xe2, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3f, 0x3, 0x7, 0x7, 0x96, 0x2, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280)}, 0x0, 0x3, 0x650, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) close(r5) perf_event_open(&(0x7f0000000e80)={0x4, 0x70, 0x365f1203, 0x76, 0x1, 0x0, 0x0, 0xdb, 0x81010, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001, 0x2, 0x1000, 0x0, 0x0, 0x4, 0x7ff, 0x5, 0x9, 0x228e20d1, 0x7, 0x1c, 0x8, 0x7, 0x0, 0x8, 0x0, 0x5, 0x6, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x76}, 0x10000, 0x101, 0x6, 0x5, 0x2, 0x2, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 03:42:40 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000047000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb39392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e66a3900916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d99148a5d8fb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c949363f2f110aa3daa4ccc574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(r0, &(0x7f0000000580)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0xae4d82e7) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108e446bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823577dcf840a65f3df5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0xffffffffffffff8a) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) ioctl$TCXONC(r5, 0x540a, 0xdc) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:38 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000015c0)={0x15, 0x110, 0xfa00, {r2, 0x400, 0x0, 0x0, 0x0, @ib={0x1b, 0xff, 0x9, {"76e9a3f032e2cd24b2f5dcd650fc0ce3"}, 0x554, 0x4, 0x9}, @ib={0x1b, 0x4, 0x3f, {"c8e276632da502364e349300ccb45108"}, 0x100000000, 0x6, 0x3}}}, 0x118) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000001500)) socket$kcm(0x29, 0x2, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000400)) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x2004e20, @rand_addr}, 0x10) r5 = gettid() ptrace$setregs(0xf, r5, 0xfffffffffffffff7, &(0x7f00000000c0)="58c28136d93e15cd2f9ee2603f51822630d39accb01abfe3c5bfd751ff6379a4d00b676da9a58af4ac5f08af5ab25318acf17a3174a40928e30ff119b46f02928bc09c8981c7a7fb1035940f9f2f08da142c592b09586c452dd8f33a131b23e5cdc118c0bd9b565c685048786a5d47eef4c9d1ab77e8bf8c93cd7f8ebea86f9908264a4ab9ba6851655a61d640d33e87b65b") munlockall() connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r4, r6}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) 03:43:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020a00080", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:43:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003aa0018000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:38 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000f00020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000a0", &(0x7f0000000100)=""/177}, 0x28) 03:43:38 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x6, 0x403ff) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) r3 = creat(&(0x7f0000000580)='./file0\x00', 0x140) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000d00)={0x1, 0x80, 0x5, 'queue1\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000dc0)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d0219f165c1b40d1641d33eb99c704c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba62ea307e320a1fa8bcaa8b12ea1a50763dd4404f19653df880e5a358d56a9b69377c92d4bf604ba85c71926694895455dd6d450a56006cb511500916e2e0403f315281d711730257fe64bc6bd63dd2f1ac364374611daf86244154f9a4de6b7f7060f3e1355edb58a250847f09cce23d87dfc30335154e250d503a646d86ae216b5de76168f27f63427eb4b1199a3f59378f33d9c3b08d5d259cc21e520079"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020a00100", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:43:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0xea91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x4}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) [ 3131.622519] IPVS: ftp: loaded support on port[0] = 21 [ 3132.443950] bridge0: port 1(bridge_slave_0) entered blocking state [ 3132.452676] bridge0: port 1(bridge_slave_0) entered disabled state [ 3132.460266] device bridge_slave_0 entered promiscuous mode [ 3132.509630] bridge0: port 2(bridge_slave_1) entered blocking state [ 3132.516101] bridge0: port 2(bridge_slave_1) entered disabled state [ 3132.523654] device bridge_slave_1 entered promiscuous mode [ 3132.570680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3132.621161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3132.769674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3132.823007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3133.060487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3133.072411] team0: Port device team_slave_0 added [ 3133.120345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3133.130383] team0: Port device team_slave_1 added [ 3133.178150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3133.229638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3133.236610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3133.254952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3133.297598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3133.304988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3133.323129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3133.364992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3133.372313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3133.391638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3133.900073] bridge0: port 2(bridge_slave_1) entered blocking state [ 3133.906539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3133.913280] bridge0: port 1(bridge_slave_0) entered blocking state [ 3133.919650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3133.927881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3134.233469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3135.859943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3136.035623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3136.214191] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3136.221166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3136.239228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3136.417423] 8021q: adding VLAN 0 to HW filter on device team0 03:43:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:43:46 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000d00)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea6b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x20, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mq_open(&(0x7f0000000580)='\x00', 0x80, 0x1, &(0x7f00000005c0)={0xb717, 0xff, 0x7f, 0x7, 0xed9, 0x4, 0x8, 0x8}) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000600)={0x6, 0x27, 0xd, 0x0, 0xa, 0x5, 0x4, 0x109, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:43:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000001", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) [ 3137.536257] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:43:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00f0fffff68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf0ffffffffffff}, 0x28) 03:43:46 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xfffffffffffffc25) 03:43:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) 03:43:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000ad55ee4a1e6e4c9703258563b4709985a6291577aa8c7b545c45edd6a306056ab65c9fc6587c8994b8a9b8da8bb14501d0f36b2f516b85c0e19700f7fe4b32e58adaf67d96b317e27b29978c199a3a2d97b6324e8f855c9b20c63b02da1e047340b77b7dea478b97d51adba280016b26090e752f761938e3d355dbc6e67f4112205959236873cc47c0fed4c86dee269e5b64b7fea0fd750758f457fe8106af32d6a73cee717845c370"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x6fd8, 0x201) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={r3, r0, 0xa}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r3, 0xffffffffffffffff, 0xa}, 0x10) 03:43:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000500", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:47 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYRESHEX=r1], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r8}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) io_setup(0x400, &(0x7f0000000180)=0x0) io_submit(r10, 0x3, &(0x7f0000000c80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x100000001, r7, &(0x7f0000000580), 0x0, 0x9, 0x0, 0x1, r5}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0xf, 0x7b75, r4, &(0x7f0000000600)="18d8c39484f08d6361ca0e77dde50ba96e180c08554b3e0f544d9ab816925a10922264b45fa0cc030ec757a53ae19c95", 0x30, 0x7, 0x0, 0x2, r5}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x3, 0x3, r9, &(0x7f0000000980)="a6244c5a670d9098bae2f1503993525a891663a1a648f7791e3470e52d2ba29075f11f8ba2cc669f5e2ce9588b", 0x2d, 0x100000001, 0x0, 0x3}]) getpeername$packet(r9, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c40)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:47 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') 03:43:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e20ca799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:43:47 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) write$binfmt_script(r0, &(0x7f0000000d00)={'#! ', './file0', [{0x20, '/dev/vsock\x00'}], 0xa, "052362a3c03e30a6e632c8da575e04598c41a1e1435adb85b8a0a249ac20b1c294d99506dff5566fd02a3e76a1edf0756c190eb4f498abce8bd213b3fa97eda30fff39f81e73fcc3fbb9c686781c9e4dced99f2b2bf9bb9398315854d1a37beac43f228560a9b251febbe051d015bfa23fe49a0832e68b711c5fdbdf4fe51475c61066f9a6e5efaedea274d82831241f9e0543edf43dfb575bd255ff32e17b33d3e51e090a141f3fae8623ab7e9de2ed567ed3c288a7a2fb25a9769f51d26a86999c9ae2619f65cf7a3bba2ea787694f08d69bbe3a9fa23c1a00dd"}, 0xf2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c3d023c126285718070") ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x40) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffbfff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000300)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f00000000c0), 0x332, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x9f}}, 0x0) 03:43:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000002f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) [ 3138.716739] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x8000a0ffffffff}, 0x28) 03:43:47 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000d00)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bda3adb087f7b50f0c050000000600006b4c15dbdf629f929d00b82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04acab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27a0d0207e8272314f1be0f675362dcaa6a4abe6c6990c60953cf758601d6318ae587cba01e9c47d4299f512162d4d8aa4ebea34495079ed1951bd33da9337ab0e9838324d50a4f68b6b928cf10e5637997eaad7172e06052c5d8d1b338b2498edb1f2419a1f8673d743dfd7a0dd93ce0f7db87164bd704503c8b725702d42367dc00a95"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) write$P9_RREAD(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="470000007501003c0000006f303b3ef4a9df8646499f1e52ec042ef3dec04bcc761fe044686dee8ce6139421edbbb38a719cae3124cd0e9d6fcd3412f1a214b15f4ef806000000"], 0x47) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0xffffffffffffffff}}, 0x50) 03:43:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000001", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3138.800442] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000620000b0000040"]) 03:43:48 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4, 0x7, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x10, 0x7, 0x0, 0x2, 0xa, r0, 0xa36}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0x100000001) 03:43:48 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x6, 0x7fffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000680)={0x0, 0x0, 0x6, 0x0, [], [{0xe6, 0x7ff, 0x0, 0x9, 0x0, 0xf23}, {0x8, 0xff, 0x0, 0x1ff, 0x11a, 0xfffffffffffffeff}], [[], [], [], [], [], []]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = memfd_create(&(0x7f0000000100)='$%\x00', 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000001c0)=0x1) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40080c00}, 0x2, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, r3) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc81, 0x0) 03:43:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:48 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r0, 0x28, &(0x7f0000000580)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={r5, 0x7, 0x10}, 0xc) r6 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r7 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYRESHEX=r4, @ANYBLOB="2728f44d66edfac8b563a7204360e51d2bf9db450f33852371fd06ed638222b3eda188720fd9ab098d49dbc2a4887ab5a10ad02acb1388c21879fef6f9b11c3359ddda256e0caa7cd62dac5505d3ecb9ad621c"], &(0x7f0000000a00)=0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r7, &(0x7f00000003c0)={0x1d, r8}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000005c0)={"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"}) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea550bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3ccee088b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r1, 0x0, 0x6, &(0x7f0000000300)='bcsh0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000b80)="1ceb3d") r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r5, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x0, 0x1, 0x1000, &(0x7f00000001c0)=[0x0, 0x0], 0x2}, 0x20) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x2, 0x3, 0x4, {0xa, 0x4e23, 0x2, @mcast1, 0x1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}, 0x4}], 0x1, 0x0) memfd_create(&(0x7f0000000100)="00000600000000000000", 0x0) [ 3139.463600] bond0: Releasing backup interface bond_slave_1 [ 3139.487284] device bond_slave_1 left promiscuous mode [ 3139.833999] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(188618028500403) <= P.seqno(0) <= S.SWH(188618028500477)) and (P.ackno exists or LAWL(181503338036529) <= P.ackno(181503338036530) <= S.AWH(181503338036530), sending SYNC... 03:43:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003af0000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:49 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000580)={{0x2, 0x4e24, @remote}, {0x307, @remote}, 0x78, {0x2, 0x4e22, @loopback}, 'ip_vti0\x00'}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:49 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x6, 0x7fffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000680)={0x0, 0x0, 0x6, 0x0, [], [{0xe6, 0x7ff, 0x0, 0x9, 0x0, 0xf23}, {0x8, 0xff, 0x0, 0x1ff, 0x11a, 0xfffffffffffffeff}], [[], [], [], [], [], []]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = memfd_create(&(0x7f0000000100)='$%\x00', 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000001c0)=0x1) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40080c00}, 0x2, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, r3) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc81, 0x0) 03:43:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf0ffff}, 0x28) [ 3140.073334] dccp_close: ABORT with 1061 bytes unread 03:43:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000005c0)={"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"}) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea550bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3ccee088b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r1, 0x0, 0x6, &(0x7f0000000300)='bcsh0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000b80)="1ceb3d") r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r5, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x0, 0x1, 0x1000, &(0x7f00000001c0)=[0x0, 0x0], 0x2}, 0x20) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x2, 0x3, 0x4, {0xa, 0x4e23, 0x2, @mcast1, 0x1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}, 0x4}], 0x1, 0x0) memfd_create(&(0x7f0000000100)="00000600000000000000", 0x0) 03:43:49 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1b5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:49 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000005c0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r4, &(0x7f00000003c0)={0x1d, r5}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000005c0)={"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"}) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea550bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3ccee088b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r1, 0x0, 0x6, &(0x7f0000000300)='bcsh0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000b80)="1ceb3d") r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r5, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x0, 0x1, 0x1000, &(0x7f00000001c0)=[0x0, 0x0], 0x2}, 0x20) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x2, 0x3, 0x4, {0xa, 0x4e23, 0x2, @mcast1, 0x1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}, 0x4}], 0x1, 0x0) memfd_create(&(0x7f0000000100)="00000600000000000000", 0x0) [ 3140.581389] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(120382597707960) <= P.seqno(0) <= S.SWH(120382597708034)) and (P.ackno exists or LAWL(197143695978525) <= P.ackno(197143695978526) <= S.AWH(197143695978526), sending SYNC... [ 3140.740646] dccp_close: ABORT with 1061 bytes unread 03:43:49 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) r2 = dup(r0) write$UHID_CREATE2(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000f8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c55710c2284e939ed8e0000000100ff03ff030000bb7109"], 0x119) r3 = accept4(0xffffffffffffffff, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f0000000100)='net/rfcomm\x00') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0), 0x40000000013f, 0x3}}, 0x20) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x8) r7 = dup3(r0, r6, 0x80000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x6a}, 0x8) fcntl$getown(r3, 0x9) [ 3140.948730] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(14322769282462) <= P.seqno(0) <= S.SWH(14322769282536)) and (P.ackno exists or LAWL(70022153465505) <= P.ackno(70022153465506) <= S.AWH(70022153465506), sending SYNC... 03:43:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003af5fffffff68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020008000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x2000000}, 0x28) [ 3141.079926] dccp_close: ABORT with 1061 bytes unread 03:43:50 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x8) r2 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r3, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r3}, 0x10) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r6, &(0x7f00000003c0)={0x1d, r7}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000009c0)={r3, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x93c, 0x2000) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/22) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)) 03:43:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140), 0x4) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r3, &(0x7f0000000400)='./file0\x00', 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xefda}, &(0x7f0000000340)=0x8) futex(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)=0x100000, 0x0) 03:43:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) r3 = getpgid(0xffffffffffffffff) process_vm_writev(r3, &(0x7f0000000740)=[{&(0x7f0000000000)=""/110, 0x6e}, {&(0x7f00000001c0)=""/199, 0xc7}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/180, 0xb4}, {&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/173, 0xad}], 0x9, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/161, 0xa1}], 0x1, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000019c0)={0x0, 0x0, 0x2080, {0x0, 0x2}, [], "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", "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"}) 03:43:50 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000600)={0x37, 0x7ffffffffffffe, 0x16, 0x1, 0x9, 0x3, 0x4, 0x11c}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4ff74d599ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020050000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x80000) bind(r1, &(0x7f0000000200)=@ll={0x11, 0xc, r3, 0x1, 0x8, 0x6, @remote}, 0x80) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000340)={'mangle\x00', 0x70, "102b1e63d446120c3cb3e9bf18aca71da6f8d974ea8514f753fabbb9c3cb2347aba23cf5f4f5c39b4acfc900b2e37bcab9d81eed46e4588bba17e81fe6b14796cb4eeae3dd353af6a082e4ea970cc7d6ab281e1d8dfbcf2fa5fc69ae32d6591fa4097a0d1b21da799fe13ecbe66b1c5a"}, &(0x7f0000000140)=0x94) write(r1, &(0x7f0000000280)="6c23d0ffff7045156ceecc07a26683bbe1da4013587df91f9621b651c8a466afa3418f7f454d5f3e0cb212b2ed82b7195b08c79860a03ae68e5b4806da8fec2428b5a276d26c1fb2931cce06a97e952f985eb0ae0dc9f770fd89ca6689810f473addeb3f237a3b50c98c86b0bd0e2386ed29188c1bc48c187df5887c9da19cc853885a443926a81f0aaa2576168108a80de725d616261258ace06a6be67607985bc97cbcad638db0aa465edc84712654db8b9961b779ad266d07908f64b6206d", 0xc0) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$input_event(r4, &(0x7f0000000100)={{0x0, 0x2710}, 0x17, 0xfffffffffffff801, 0x5}, 0x18) 03:43:50 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000580)={0x27, 0x36, 0x15, 0x1e, 0x9, 0x7ca, 0x3, 0x7f}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 03:43:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a000001a0f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xfffffffffffff000}, 0x28) 03:43:51 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a7eb7e52a3902b0299c11e11a35b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb06e6d6a5c26cc268d6265cceb6fc1df01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth\x00'}}, 0x1e) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r4, &(0x7f00000003c0)={0x1d, r5}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) munlockall() getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000700)=0xc) 03:43:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020020000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) r2 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x2, 0x100) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x15) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000300)=@can={0x1d, 0x0}, &(0x7f0000000380)=0x80) sendmsg$nl_route_sched(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x90010050}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@gettfilter={0x44, 0x2e, 0x14, 0x70bd29, 0x25dfdbfe, {0x0, r5, {}, {0x6}, {0xd, 0x1}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0x20000}, {0x8}, {0x8, 0xb, 0x4e}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x9c}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000540)={r6, 0x400}, 0x8) 03:43:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) futex(&(0x7f0000000140), 0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x8cffffff}}, 0x24, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000300)={0x108, 0x75, 0x1, {0xfd, "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"}}, 0x108) [ 3142.408357] kernel msg: ebtables bug: please report to author: bad policy [ 3142.453719] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 3142.554052] overlayfs: filesystem on './file0' not supported as upperdir [ 3142.598860] ntfs: (device loop2): parse_options(): Unrecognized mount option . 03:43:51 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000002600)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0xa, 0x10000008) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000002740)=""/246) r5 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001600)=""/4096}, &(0x7f00000000c0)='H.,S', &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xfffffff6}) ioctl$FIBMAP(r6, 0x1, &(0x7f00000003c0)) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000000)) sendfile(r4, r5, &(0x7f00000ddff8), 0x102002700) listen(r3, 0x400fff) r7 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r8, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) 03:43:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) futex(&(0x7f0000000140), 0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x8cffffff}}, 0x24, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000300)={0x108, 0x75, 0x1, {0xfd, "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"}}, 0x108) [ 3142.677661] kernel msg: ebtables bug: please report to author: bad policy 03:43:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:52 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000280)=@pppoe, &(0x7f0000000440)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="00042abd7000fcdbdf250200000008003d4edac2000008000600050000003400030008000500ac1414bb140002006c6f000000000000000000000000000014000600000000000000000000eeffffffffff0008000400220000002800030227b8c9000900000008000500ffffffff14000600ff01000000000000000000000000000150e52cf6bdbb67835961e4d1e7e7580ca3f3dc800caec842f5bbe333d222a8822ce385f419018448270e586a32684ead2aab140000000000000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x20000804) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbfc2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="7a0af8ff75257009bfa10000699bbd95e5a3e9b9952f0000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xfffffffffffffffc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@remote}, &(0x7f0000000340)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000400), 0x14) fcntl$lock(r2, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}) [ 3142.883803] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:43:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003aa0010000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) futex(&(0x7f0000000140), 0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x8cffffff}}, 0x24, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000300)={0x108, 0x75, 0x1, {0xfd, "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"}}, 0x108) 03:43:52 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000020000000000400000000000007000000ff030000bd64adb087f7b50f0c050000000600006b4c15dbdf629f92462ab82470ea42de2c1345ff4bb79392ac5432fc9f92bc16eb3bb04722578ad106a75b7c7b7d0916dd04bcab098f6b30125c8fc2553964abff60c58ef2c7e4301ca450f88fc7d991480d4afb211c735c956bed04d6265cceb6fc06f01dd9b213826f630b18405e9434a912981260ce40d5974aa2ed3d4aac33e0208c7d62727e02d1a1ff5bb45d7655c58051ed180bd320c3ee85e5d89a618e072d4663106c9493632f7666447e2799ef574e0f27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r2, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000bc0)={0x0, 0x200, 0x7, 0x0, r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x42, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() r4 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x0, 0x9, 0x5, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000809008108dd46bc43045a139da1d01c9f165c1b40d1641d335629d9ca9ae60769ce04c5cc35b04dc04e3016771f764d7edf66068f4fde4dd99ed09e434fff4dfdd1cd3823704fb71fa8fbba1a5076"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(r5, &(0x7f00000003c0)={0x1d, r6}, 0x10) write$cgroup_int(r0, &(0x7f0000000400), 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x100000000, 0x80, 0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000140)={0x6, 0x11, 0xd, 0x4, 0x3, 0x6, 0x4, 0x105, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @local, @remote}, &(0x7f0000000580)=0xc) [ 3143.307471] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:43:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000100)={0x2}) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f00000001c0)=0x3, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x800012, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x4, &(0x7f0000004000/0x3000)=nil, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x101, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:43:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xa0010000}, 0x28) 03:43:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) futex(&(0x7f0000000140), 0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x8cffffff}}, 0x24, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000300)={0x108, 0x75, 0x1, {0xfd, "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"}}, 0x108) 03:43:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0xfffffffffffffffd) r1 = dup2(r0, r0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) [ 3143.784360] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:43:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000280)={r3}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x93}) syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x80000000, 0x401) r4 = msgget(0x2, 0x420) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/115, 0x73}], 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @local, 0x9}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r5}, &(0x7f0000000400)=0x8) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000080)=""/16) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x20a) 03:43:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020f00000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000400f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) [ 3144.059214] audit: type=1804 audit(2000000633.140:118): pid=25798 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir222797187/syzkaller.ldCvCk/4275/bus" dev="sda1" ino=16617 res=1 [ 3144.116073] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 147 (only 16 groups) 03:43:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xa2, "36f2748f5d26937db933eda36f4d5715df231f3fda8a0194e1a578a287188ed319bf8769524976055b5ee79b4102113d32e869877b94de116129f657c6e8b53b82198b876a75f7ad2ca403724080264fe992b0f5850d3daf7176cb7d03025a8131621c052ae80d79833a419f8ffc8bd70804810c9ebaa8aeddcc30a7a5399bb882cd76f47e2c50f4f6e664dae18ea07ebe1a9fd158361e1a4d36e5067f8c5e94ffe3"}, &(0x7f00000000c0)=0xaa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, [0x1, 0x4, 0xffff, 0x1a34, 0x6, 0x6, 0x1, 0x8, 0x8, 0xfffffffffffffffe, 0x7fffffff, 0x10001, 0xfff, 0x9, 0xffffffff]}, &(0x7f0000000100)=0x100) 03:43:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x800000000000803, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x14080) setns(r0, 0x2020000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0xffffffffffffffff, 0x0, 0x46b, 0x12, 0xffffffffffffff9c, 0x1}, 0x2c) write(r1, &(0x7f0000000000)="24000000050025f00485bc04fef7001c240b49ffed000000800008000800030001000000", 0x41) 03:43:53 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7, 0x101480) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x2) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xee) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x400, 0x2, [{0x100000000, 0x3, 0x8, 0x0, 0x0, 0x3000}, {0x1ff, 0x2, 0x1000, 0x0, 0x0, 0x2300}]}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000ff0000000000000000000000000000000000000000380000000000000000000000000020000000000000000000f0d9f123f61100000000000000000000000000000000000000000000fe00000000000000"], 0x58) write$FUSE_STATFS(r1, &(0x7f0000000180)={0x60}, 0x60) 03:43:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x100ffc, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffffa}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:43:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000100)={0x2}) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f00000001c0)=0x3, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x800012, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x4, &(0x7f0000004000/0x3000)=nil, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x101, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:43:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020008000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xfffff000}, 0x28) 03:43:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x3, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x3}) 03:43:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003abefb0000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, "7175657565300000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000001000"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000005c0), 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x8}}, 0x101, 0x3fffc00000}, &(0x7f0000000040)=0x90) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x44, r3, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x44}}, 0x24000800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e23, 0x6, @remote, 0x40}}, [0x1, 0x0, 0xfffffffffffffffc, 0x1ff, 0x7, 0x4, 0x6d76, 0x2, 0x8001, 0x7ff, 0x4, 0x4, 0xb8a, 0x5, 0x40]}, &(0x7f0000000140)=0x100) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000600)=0x4e1f7f28) 03:43:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x301, 0x0) write$UHID_INPUT(r0, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1e) write$P9_RSETATTR(r0, &(0x7f0000001180)={0x7, 0x1b, 0x2}, 0x7) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x5, 0x54, &(0x7f0000000040)="9aeb722466740c5f8aa62f38448d080cb1653644b370b0f780d833d05bf73a18f9378b07a0ed2951e7af1353e03a3597ddc0db5c41e2e5ed95564808792e415fbf6b970ab154efec290932ea03f89a294dfeefe8"}) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) 03:43:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a07000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10802) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000001c0)={[], 0x401, 0xe31, 0x1f, 0x7, 0x10001, r4}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x67}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr}, 0xff85, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:43:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020feffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003afec00000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020ffffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bf}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xe301, 0x2}, [@ldst={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x3f, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:43:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x3f000000}, 0x28) 03:43:55 executing program 3: setxattr$security_selinux(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:iptables_conf_t:s0\x00', 0x25, 0x1) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000840)={0xc, 0x8, 0xfa00, {&(0x7f00000006c0)}}, 0x10) syz_mount_image$ntfs(&(0x7f00000005c0)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404030, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800, 0x0) read$FUSE(r2, &(0x7f0000000980), 0x1000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000340)={0x10}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) llistxattr(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=""/71, 0x47) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x50011, r1, 0xa) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000001980)}], 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="6d65720900bd52645eebe6042dde42"]) r3 = socket(0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x103000, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mixer\x00', 0x40000, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000), 0x800000080000002) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) 03:43:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') io_setup(0x0, &(0x7f0000000080)) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0), 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) io_setup(0x9, &(0x7f00000000c0)) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000400)=""/220, 0xdc}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x7) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000040)=[{}, {}], 0x0) preadv(r2, &(0x7f00000017c0), 0x1ce, 0x0) 03:43:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003afc000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f0ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3146.502314] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 3146.730694] gfs2: invalid mount option: mer [ 3146.770212] gfs2: can't parse mount arguments 03:43:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x200488d4) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000000), 0x39968ec25a92be5, 0x0, &(0x7f0000000340)={0x0, r4+10000000}) [ 3146.861470] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 03:43:56 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000001c0)) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) [ 3147.117896] overlayfs: filesystem on './file0' not supported as upperdir [ 3147.143792] ntfs: (device loop3): parse_options(): Unrecognized mount option /dev/mixer. 03:43:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf0}, 0x28) [ 3147.247059] Invalid argument reading file caps for ./file0 03:43:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020fffff0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3147.294691] gfs2: invalid mount option: mer [ 3147.299152] gfs2: can't parse mount arguments 03:43:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x48, 0x200000000000002}], 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:56 executing program 3: setxattr$security_selinux(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:iptables_conf_t:s0\x00', 0x25, 0x1) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000840)={0xc, 0x8, 0xfa00, {&(0x7f00000006c0)}}, 0x10) syz_mount_image$ntfs(&(0x7f00000005c0)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404030, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800, 0x0) read$FUSE(r2, &(0x7f0000000980), 0x1000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000340)={0x10}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) llistxattr(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=""/71, 0x47) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x50011, r1, 0xa) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000001980)}], 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="6d65720900bd52645eebe6042dde42"]) r3 = socket(0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x103000, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mixer\x00', 0x40000, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000), 0x800000080000002) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) 03:43:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x5}, 0x28) 03:43:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x100000000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000005c0)={r3, 0xabb2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000380)=""/153, 0x99, 0x6}, 0x10000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) futex(&(0x7f0000003040), 0x4, 0x2, &(0x7f00000030c0), &(0x7f0000005000)=0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000080)=['syz0\x00', '\x00', 'syz0\x00', 'syz0\x00'], 0x10}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x160}, 0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20880, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000440)) 03:43:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001380)=""/4096, &(0x7f00000000c0)=0x6f796a0a4fe069bb) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 3147.660368] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 03:43:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xffffffffa0010000}, 0x28) [ 3147.926461] sctp: [Deprecated]: syz-executor2 (pid 25955) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3147.926461] Use struct sctp_sack_info instead [ 3147.965530] gfs2: invalid mount option: mer 03:43:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00030000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f0ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3148.023826] gfs2: can't parse mount arguments 03:43:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6(0xa, 0x2000000000000001, 0x101) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FICLONE(r1, 0x40049409, r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) fcntl$setown(r2, 0x8, r3) [ 3148.094432] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 03:43:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="9cb8c155ece83ca40c010000"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:57 executing program 3: setxattr$security_selinux(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:iptables_conf_t:s0\x00', 0x25, 0x1) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000840)={0xc, 0x8, 0xfa00, {&(0x7f00000006c0)}}, 0x10) syz_mount_image$ntfs(&(0x7f00000005c0)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404030, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800, 0x0) read$FUSE(r2, &(0x7f0000000980), 0x1000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000340)={0x10}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) llistxattr(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=""/71, 0x47) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x50011, r1, 0xa) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000001980)}], 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="6d65720900bd52645eebe6042dde42"]) r3 = socket(0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x103000, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mixer\x00', 0x40000, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000), 0x800000080000002) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) [ 3148.319834] sctp: [Deprecated]: syz-executor2 (pid 25955) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3148.319834] Use struct sctp_sack_info instead 03:43:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3148.418131] sctp: [Deprecated]: syz-executor2 (pid 25935) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3148.418131] Use struct sctp_sack_info instead 03:43:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x100000000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000005c0)={r3, 0xabb2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000380)=""/153, 0x99, 0x6}, 0x10000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) futex(&(0x7f0000003040), 0x4, 0x2, &(0x7f00000030c0), &(0x7f0000005000)=0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000080)=['syz0\x00', '\x00', 'syz0\x00', 'syz0\x00'], 0x10}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x160}, 0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20880, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000440)) [ 3148.560204] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 03:43:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd240766074") sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x401}, 0x1c) [ 3148.749259] gfs2: invalid mount option: mer [ 3148.771079] gfs2: can't parse mount arguments 03:43:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x3f00000000000000}, 0x28) 03:43:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = getuid() syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000002580)=[{&(0x7f0000000100)="d27e13fd37c18bd71807f03757c47b907d6d1948bbc14f0d07610c2a5b80e72125aa7514e310f141f90a7c09d4cc0083232729877a44fce908e3a60934676b", 0x3f, 0x7}, {&(0x7f0000000140)="25b9d0bdc90406ec3361918a1f82eb881d006b45c0ce4cdddd0b14c048c36adbe1395c880f94958d217cdf22fb2fd9973aa275", 0x33, 0x36c6}, {&(0x7f0000000180)="aadc462346cf91c177df63c2b23ae5885f2cf8392652162bf81b1053b568cff6c624c2d66dbac9e75225875fea6fde82f440dd72bb8fa65a0008575e54f339ea9873e7977367edc8c01da26d06306e81afe88263938593771b19d780d65d0ff32cec8804af78309b88f2cf7349bf50bea7220690a7d3caa71729a934", 0x7c, 0x7}, {&(0x7f0000000200)="ddb678827aabd87b8dae5218b31c4863dff0cd613df853e4df1c353f547938f9a7d7e4a5284059c7f1a9a56156d9f9e6c50f39581798871c222449ef05985df56dc21eedb2bc2353bda4fdde107f2de948d81f2d3673f377c4fbcc961990fcb09e9b58e7da86ea999f77c49a63f9c8a11992bdd9b0b193bc2fa4e353191c6b36ebe030134c86f9a3f90f979d554a9a4ff35d4beb4b786cb8356c30eb7de62a3e2fcf55", 0xa3, 0x7}, {&(0x7f0000000300)="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", 0x1000, 0x4}, {&(0x7f0000001300)="988260badf3a77ac0dfc730978cd329123fae0d790e75713d22869e62501a51494567edede7520db6050660d085e4e350d1b3aa6fd1a5fe59bedc7c6e8bcc2d01cf5ba01aa5216b68d821ad85505c45d61a3d32d8e517a208cedeee50228f739399ba9a4e0f9f5", 0x67, 0x8}, {&(0x7f0000001380)="a723b5512384ceb46e121b19280defdbd34c3ff9dfeaf711dbc0c0059e8fc899d08ee313e165784d064bfbb3f979588e795f5f6f58a723a9307080efb86a210060e23daf3d12b6eb8fae001bff5c91d0b2f4dac4cfcd5675ac13b496a41fb017ec9068a33daa60f8f91a6ea5e7b07c873a550e62e7f5fb1d68041c04b70fe462e717dd79c93be4a023450122c2c1205bc0b05300525a4267d3bc6a02adf56c53d222e9b00514bb897efaec62399e4d2497971c5e106b2d89b51899e61fc7965313fda94cc4676a1419f768cb60c8a5d6459d40d4db0ee563", 0xd8, 0x1}, {&(0x7f0000001480)="37cc008981272ce0a75994e6ec06b4a65495f4b6b89fe356fc0e51e6be8c9527c2feb346dc098973a4fd345fd5877447c8e6e6613b7e106ca2d43900fcbfbb05c6e09ce841c9001b23e4c81fcc450f48e926909b79f0a472071d92b14ae253b52e07d0e5222dc8e0777a23535d34e9e26a1cac74a7396444298fedc32fdad998ce90f5c14655902bf1dc3130e18d548cf6aab5cbd4cdaf1c94778080f5646cfbdbd82a2a14549b1377cc887a022172be7ce989f8dc82980150422170d01b136e8d2c3105f772927b5e84c89b4be2", 0xce, 0x7d2}, {&(0x7f0000001580)="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", 0x1000, 0x5bf}], 0x20000, &(0x7f0000002680)={[{@grpjquota='grpjquota='}, {@grpjquota='grpjquota='}, {@dioread_lock='dioread_lock'}, {@i_version='i_version'}, {@nogrpid='nogrpid'}, {@nolazytime='nolazytime'}, {@nogrpid='nogrpid'}, {@acl='acl'}, {@init_itable='init_itable'}], [{@uid_lt={'uid<', r1}}]}) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xd}, 0x1c) r3 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000002700)="442e72d66c552cbc9c62a013822ac553", 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x2b, &(0x7f00000002c0)={0x6}, 0x4) [ 3148.890025] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 3148.903269] sctp: [Deprecated]: syz-executor2 (pid 26003) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3148.903269] Use struct sctp_sack_info instead 03:43:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xfeffffff}, 0x28) 03:43:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a7ffffffff68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0xfffffffffffffee9) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@iv={0x18, 0x117, 0x2, 0x1, 'G'}], 0x18, 0xfffffffffffffffd}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 03:43:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x400000019) ioctl$VT_WAITACTIVE(r1, 0x5607) dup3(r1, r0, 0x0) 03:43:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3ffffe, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3, r1}) 03:43:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffff7fffffffffe, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x200000000, 0x40000083]}) 03:43:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000a80), &(0x7f0000000b00)=0x60) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0xfffffffffffffd7d, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/182, 0xb6}], 0x1}}], 0x40000000000016d, 0x0, &(0x7f0000000300)={0x77359400}) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000002c0)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0xb2, 0x80000000, 0x1, 0x100000001, 0xcc2b}, &(0x7f0000000240)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 03:43:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8000008}, 0x2c) r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x4000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)={0x1, 0x1f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x121800, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000004000) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000080)=""/19) r6 = socket$inet(0x2, 0x3, 0x2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockname(r7, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) connect$can_bcm(r3, &(0x7f00000006c0)={0x1d, r8}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r4, r4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000240)={'bond_slave_1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="07000000ffff0000070000007e50e3f8f19000002c58a7112208455ffb7272913837a0d3f3a0a5ec4b96a50b4b13321f37e7a0339c3f336f6b9a06c6e6780b3417337049f7e2c1da1cadf119de4ef8d70f1e923d52851bcc1ac86014f187ff4c6480da52218b9b5e2b6b98b19d7b2526628f79844481a0a5ef26601386d1f41d6192fb7082ae5c89361af5952225bb3e68228dbd3698197363c993b879c51ae547007810154d114bc06279d7f353ff889366bf157dceee834639b89a5d35c5f3ada4ece6b57a5f620f3c5d9abce08bf5231791bd29bd28b201dca3070c0561d16e135d9f8bd2e6131e7ab0cc6cad8e2731abed"]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r9, 0x0, 0xe, 0xc0, &(0x7f0000000140)="7251ede9bce166e3b5dbd619bf40", &(0x7f0000000080)=""/192}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r10, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r10, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 03:43:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000040)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x711}, 0x14}}, 0x0) 03:43:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000a80), &(0x7f0000000b00)=0x60) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0xfffffffffffffd7d, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/182, 0xb6}], 0x1}}], 0x40000000000016d, 0x0, &(0x7f0000000300)={0x77359400}) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000002c0)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0xb2, 0x80000000, 0x1, 0x100000001, 0xcc2b}, &(0x7f0000000240)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 03:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x2200000000000001) 03:43:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xfffffffe}, 0x28) 03:43:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a11000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:43:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000080", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x6, @rand_addr, 0x0, 0x0, 'lc\x00'}, {@empty, 0x0, 0x0, 0x20}}, 0x44) [ 3150.247306] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:43:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xffff) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x80000001, 0x7f}) 03:43:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x9, &(0x7f0000001780)=[{&(0x7f00000001c0)="bf42f8851a185921ef56a1c7517ab9721b2d959891166d122f62b9b522a9f22b7a436036c77b6d8b6166d594359bfd9eb565c1cd240fd954d741841b246254c2cb6e6101ba2732e1bb1fcf3f08c3ab1f52570301278d074bc49a501edac5944890341184351ed96134e2b244c3923b8f214ed0db930baccc0dd9f18cf4d847422186df46880cee2fa16a2275e0cdeb5a19b4eb04e2add69bc255bbc7b2e14dce3d1da9e15d21061e84", 0xa9, 0xdf78}, {&(0x7f0000000280)="5b0de389daacba41f98f54f4092cb2ba2851ea6edb1cd8a65aebee84dd32f5aeaa86b8f9e1723b70fae2c306d7cddf0955bdc643520c75539e45dac20589b1340836a48508718633be2d9828f1c49521457d4491321c94d8986c445e965498418d93469b81afc239d102cea95e4536c782940f083c7d61a89d63955bd3e9651432d2e011118886c9aa73a67c3dff7a606f79e6e0f495e0cba002003d2741c4eb0bae4344f9405414a401de6830512436b5e14db9c4d0d3adc7a11318d7a6d296aa60baedc674e80b32e58be1bd4b74334744e8f4e37624a9ab0f26822e17145e0a9260bef4c8ff9fe81cdf824244d8479ca4e98e342d168e8703cbade78003d945830386d248d9e4e4ff53740c754d1c48012c4d6d3b4252de706d49e7ccfaa5e2d6d5b4ed0b12715ffcd80c03f34164f5a1bd9771cc22f768153045ef9187659403b292565b33bc239ea7600e761fa7939f0be1b659ba88f5d04f245e804e8978f70fe3e7c026352fb0206d62c5913c332f211eeb7f843d88ca7b12e13863ae00bdda6a185ad7f213b0719e34d52141c17ec35860ba3f1374a91383624bf21769cb1524b4f1d20b2d19acbf8020c6de0365d0329b9b07a68e5d73fa95c5e9b54d22f47d1b7d86f557b9cd8d5b38dc991117eb1b539c081da7308440477e1898432199c0366791490c00d1f2f09018cf853c741bddc4080763943b32d9454600d4a4efad29844cf0541c4b5ce2f80438f81ee53868848d9c77208f74c2dd50e027f5ce3a275ec7362a25b28fd0c61283b1d005761e1081f33e4b56f2c0eef72312cb3c7fec2d94d5d8b6e36e639973e5879a223728d9459199b2408b67ad8a7ab57628e68d709bb4174ac55851113b77db6366eb00bf6781211e35fda058743cc3ec29039127ef7f204cd053e0c141b86cc6012d778eae7638ee737727e50a2a786603cbcae6edfd400cd20448f76d3795ad5d474048ca6b787177431419625472490051e15dd4d9a85d06d240cc8c6c4a5c2a31fb7d262458ed14a177c14c0f6cf229fda4da66b3904eacc240c1de871229018d561633324c0c3ef933b47b237ec8806d5c32d8ac0841fc6b83fd7cfbe2225eb47efc32139268342202b48eaf99b20cacac5090bf8202014dbf3611972410e9b1b04c08734650a7e1a6e4251c15118efa3f1daf6a0f1ecd9937993594c7fb5a71ac03bb1bd8a463caee6673b9688b20f48001bd2991ec264d00b4cad37be2c49621d0c379248593ad254bb61d4db01753f61230c77df92a38f0e1bc69de80849acfb31f57945091c0e46726d5bc1e595788ab4ad214df4e82ed478d9dc98348b925846ee3ce903031859781e62fa4914407677ef91b98dfda08a65696849368ebd0669b5da3246fe80aa37b8c2a25c7428cd27039d4ca8b487698020e8d2f4a89b8e3edda5da3d20e0d32d94853274db67e2822604bf8cbbe1afa937f894efb1c0864d867097b3c92316cb3c91dd69f7a3104f18acc5ff58f5ade4ea0c785ce6048b46d38f0064249cbd7cf54b9bdd120194295147317429872beb3ab59892c6cbf472412fe4b50a7df7d9a0a39b6a983f5f9f31037230046c3f39f6cd84ec389790d9d344a2060e92b5094f2c84a1decf4e807ed9ed715647437cf67ee5327356378066f12d4ecea27e805ce351bff71c76389f70d78bef459584cae70de568131ce3ce484556ab53078c14214f269d52ac039862d93e98242c00e5d4a959091046fe89f17509680327de21982ad96f913c0e5bba974774fa94c5ce7532b523fd03a49a8274742b32d81c37b7591fb156fa5e12ee62fa71a067b6a6ef5b16f8eff48939ad2c33be0d87c4f05c889a0dc7add3d81c4104d7c5fbdd8fd2648089af758284a77e1016c51a7eeba92f082723bae67fe869dc8820baa5fe27dba4b27374c74e120b111764ceee23273daf7899e98f32d54fbb7d3a55b787c2c976a277f270c85786c4602fa51a3381ee4fb6fda0acc1f364b6d20203ce8b903b2fbce38fd5b4d3e46b9bb499954e4797d4e675313e2168de06d23845d7dccc98f8cac74837f629c7142ad5acd11b53991d3d683eef8ced0aba26b69fa4c3d24d8888ba6ed395d0cc1410ecdf8dd5b0e62e986a43436659942898662efe6c199074766ac3217790c3b345cb6d0221906ad83dbea1b0d5d8875c930faba1e8cffbd4b219ade89afbe17602cb18862991386f676f67e42af33b19e44862e13d39930757142163be1a534f95820da4a0322ed8b946d6791fd140229780554b57ceadc793a562988c4a258abd6b5e4f2b309cb71c94f59adc0daec702c70df6d6b806ef600ed76fffda8908de83f58259652cc119c2c71b1d9e56efca1e148f16abded4543234842bd25799439f8ef90a177d4d21410cd11cf6581de2b7afd44ae6ea5e90dae7726e062dd874da11e67b683731381a56794b7869db706a1fa39e904fc1b4de3202242ef3194cebbfeec158741c47d73addbd8352125b5469c5fcbaf35984cfeaba4483a862db06f67bd1cdc99780fc9362a25f1cb2f8eb4037f92f75c2eb4a927ff91b3f32bf9a9bcfd327f689276e1d365b643a799a2edbfe5ac2fa318fae5de1e5a00c931d0c1694796803029883128d2e4551d83a3a57cc29e2f742d5ccfb610b94457b557f9c8cf2a0ee6f1e9e037576ff44973b2511f53e864785a7112e3f47f8315cc48a9bfe536f5204b71de2af8c30df60deda618554bdf5b6608f455bb28bae6db4d49d003835a406081f28b46c85aeefba0e457d10e5cc2fb0a6184af328176f72b1a5d2fb888662e88a5a2a57adb19b12ca91a9a944ded9a93a9b2ed0c23cd9fb257443258ceff6cf557b040588e5d52b40aa4b8f0c7830ffd7acffa1a1feedd6e4e9a81d848fd9deb60e0c13128a7aab10dec3387ab6846ec924898c69734788a5cc6b9b824cb32b2a3a1f5d03d565e95f4f5f9210b07f338641b31717784b5679aca1bf30e182abd2f1c44b89c895093bfa82ae19dc896d6bb49a1de1f8a7a3a73c795c94bb34f1777dc14982f0e87b0121755cee75a078bc86ae715875476243ab4b9676f5aef50ef54932831215a5376bc937f676a928e87190b9df8064f2dc7f11c77396aefd4708652d02be45ee1a1fe4dee60d47bb6aa7a50e82106c4b184d60bdbd9cd8c4b630f44891ef1a2680a88c9af277f661cffa59f4d0b6902f185ceb1ed605f8ac7045b8bd37b1f6e81fa48aef0451342903d996d66d123964aa49b4530c49a981fca8c9f5f9bfd1a576c9349f07e320a4b6386c1230fb0f54bcf75a2b6fabee9ec5426001f634e3a1a8495afbdb53f1815d2c5e4e402d1241a93e10a8163d08567e53ff466929d39fb04fa96ca29a6652968d3647e3ec93ac0fa7dc4067b15d85f0de56e93aa4f192f3ef35a8d257a68f93f776ec78c5a08306c0f4ad4377ad0e95f2d202abc21f763e42061e80a8755d52e0dae93f262f21cbcbe5214af91f3c3b659fd61bb7caaf4aa8a8f4bec66c6be8a803f9727e03b57aa71295bd552bd5ced01ea443294b916d0d8bf7054343f9e2e588ec89feb3a4b28f0bebed072f04446f769ad441956a90adb1a9048c6677f1cc08445ba576db752fecc0930a694341b8462c854cdc37aa276a9a1f2bfa5faa47abe20d6932935b59b4bd256adbbb0ed08019c3dc0dd9e666a09f0a49552939e423323ec0300915eb7ed7dbc213570c5121e724154862ebe4cd1d20472cd0037e05913546f0c889686d3dfc8c692c60a2a048d26e97b48ac2d05706ec1026aa8a6ab05c723da76f5f7ac7e59582c0b9b3448ab1deaeffd26653155dc2bb33405909e98af7189922e00136f01354584f172c54b1d42f6b1c4e7a0f0dd4567ae0d58381dec36b61ebb4053dafe3b7e3e9a9f196ea6ae904e6fff4011b5dcde85c6d5167299a9b8f3ca8a3f2eca44842ef2c181bfe9f93fb008bb6f25286300785d529561b394461e9a265254fa389bd8056e90af2919380fb69fed2cddac5c3eaf6c6d83ce187e4851ae52836f7f0b0909e803dd1278fb33bd7e4b7251bdc9ba558c560c0640b2626d1758694f2e5d56ee2915af435b85fbda0da73391ffb173093378f095d89f2aca047c956d9d92988cd63ff5116fc7781bdf765112d212f54ccb4d143d1b344bbd4fe4002f58ad5791a8c50f54023d5e0ba4b461be726effd07f194a7c410583de30e7942562929974f9f63136e96d8d8cc4cb3d16675eae5756f104155702f12f89ee1b06b5a575937cebe26c0665f51116cd79556634bdb50966a5c9aedffd5db9d4778c85c63db3e7ffd294910d9d132b734ab62019b33ba1557322dc16fc6f5bd01eb71b26b7d15bb451dd5e88f1a92a713fbbc1f625584506b8906570e380e0fbc27e9b084a3f9ab1a017872e4f20111ea6b8ae1d396198b0a2c94cc424247c3c1ce5420110b2be399a265ce9bc3d87a7a030b7ae7916726ecf06b012d8faa617d7d92534cdf76bfbcdbd585342a174a66f55129737124af715883aa47c1467b1cdffcd8200fd4d688bd51bba9bb5c73f889581ec4c99c4ccb21355949c15f9227183f3e23412eef15b9f0370c4cfb003ec07f262ca79ce0d4ba14371031460a39304a82d68d85ce317ed909faf1e34f95ddd08204e1b3f81b305467c5becbd9427d28171cff2fdb4848fb9ac05638e0eb1a240bacbcd5180af441d233b9d279b747ffba40b2601ed72b5198edbe3104bad641fca340f0978a187947c4431fc056f7b39ff91c471b4ac6721b3e0e2c0f2b09f5c21cf1f560c4a4ad07bf9d95f3fe9eb3cdd10fbe3589a9c08fdcde093a2657fe6ba5f62481fed2e6d7b84e290dba2d8cb8fb3e8a72198e83fbfc977e7d2f5833664e33a65efcae53ca0a5f0f3f816ee601ba01f1528098e836e62fa5fda038ac988d88c535a6ecb877e27b20d308fb7f3d7da75af740f0d98506eaabc2db3703566ec678bdf87343e2d3bc84c4671899a8aeea1b9c31ebb68bc8de38ab2b566169d7a342670213322db5dfe033429b68b60b1f7e14fd6b542a58800a11f53994080414f0c4830c5953c8b364a23341335d92ec5c483b798b2abb0006964b2dcddaafb61170502c9b80abd64d12b51620a945db0faece5a7ed898d5aff765ad5b0f7b59a2b177d5b461e1099b7387e366599d4b71f29a1dc576e8f244ca9f50904ef19b251567a76b2046c28b0b25981a69d8cba1799fd4cb75e24af53d09764cff1e8f9ee5fb1fd59223fa973a951908c80a47eeb060752148cc1b60e9ab0c50c9a7d39d0b8f15553a792de377bbf468bd93a96c6ee81cbb544bbae5aae6147656cee4de47e7abf20704b15c19406d9a4025e5763589ddf8781cfaf6fbb9c8421d19d3998ce4b5960e5d0f59558b183e9169bc89db2463cedbd91243e8ccaaaa2d7f976c393622b49dfbb812212a2467c7492304067e73336590c3b3a362b26760053fcd31024fa0ab6bf10a4fc695a0a468257452ef292696729f15e2e095a8358af9d32aef12c2448764bef2648dc4680e9b34eafa736074c819fa869dbbef131672637cf6ebe00920cb6c0c129f1ad10151a9fc30c94048de87c735e16784bdaac9633b82191c8fb8f21b4c34bd06460b65aad9ac6d2b03a05009b2449adb25ca0fa8b3650d8cd0d6620f5f785eca21d9661916a55fa53208826809cfaa501eb3c83b6b41dee473a264c8afd872cd61955956e7c67ba7ee9e832e8b6183c3d873cc3472e3dd9802d71c2a885aafca0c2f1b362a25dcfc8c2e030cf98e27a0bc1a3ee230b7ecdba14709e54cd43", 0x1000, 0x1c}, {&(0x7f0000001280)="7cb88978aed682d7ac68dc1d10c89b266171225882abc0c5b165a10cbff1cc8db6989a4ac25a627ff8847ba9c86661146ec6662c2687e495ba345090ec086334d2ac48176a42bf885c88cff6fb7f753c739282cbc3dd7c10981ff72ca9ee67206ab092751b729e079ba8722d20a18dc49ec2f2baa8c5c1200ca98aa782195f0e1a55558e970e98fbc81afbe2712af50df1c1d4bc381a5aae478613c0242c12a7465d32b3caeb008adcbbcfe7b70ce108ffbf4838d8d91da1438da5531cb300d44c6be97a1c2162561ebf1243f52079c1ddbe935bdc3947a5bde20628c94e80526641e37f5c584ab7971dfbc16b54f8b0775ba017ac8fde6e5346", 0xfa, 0xd82}, {&(0x7f0000001380)="4db614a92a70c931276593c16bc7cd4a0cb5af27da0bc04075ada823a7302191141e2fe2964e9f3adb0b4b2c72878d2fa274dd4b96944c185b0ea34fd2ffeaa4b8f032876db4aa14244e34ad138d2e6b2a0c893cfdefb9105de3b3ac957fcebc02ee03f311eb1cca3dcee972d72ac1377184cda84d1d00b75b1334f62cc7b451e9b21f4479bc46bc557445845691a045b5dfebdf7bb2cd49911861fd5972607c2513d94be0afad4b8f92eb123a5213f375f4dcad9af2d66fabc3a0e695e73cbc96ef52697bf024d90b3d", 0xca, 0xe334}, {&(0x7f0000001480)="d419c0debcf329fbe2be2f7f25e6f9015edc915e1a264e5fcc62d976e245edd42e7e8c2cc14e4bd1ff8121b4a635df598fc90e1ff9921f6e38c34dc8d4e3ebc37f0638ad8f2011aa53fab50125f2ecaf17ce076eb387285019f3c916bf1bcfa4870201dc39da13ee52b75dc785eee80d3a827024d9dc5e63429e3f72fcaeb404ba5c95e7c449b0669c06dd41ace436a4da0dcad8f90a151eb8d85068c3b3b559b2f8dcbc095b9f0a71758491d404c62cc9c7c91ebd28a2", 0xb7, 0x2}, {&(0x7f0000001540)="da78ca4d33c5b9a818309fa80b87756847684aa8c9c90754d48fdc3e2459a224716bd8db563af7b255c3cdc82f6513fb78560c1ff71138883ea888a1e58157105e120597a6f26b", 0x47, 0x9}, {&(0x7f00000015c0)="d663bbe0b2b78aead4c9e4eacf9ff74adad42e80151e00bd70c16cab92802dc5776c22a9a41536980dc94d0b1a3759fad247796dffe2e6c220cedf8b58b3e06f2a2b01aad6c3fc592750fdd03eafd6ee48cab0cfb5409855ef05ed6a349850226176b3ed9f496d55d4e9516e8f6a63eca6f3422f65a45f14fc0deed4260decf586a6d825cdeb84fa7a85b47833e71392f0d3bf41641b8377801db2463f49ec6f97a54a04f8ecd4e70835cd2697", 0xad, 0x1}, {&(0x7f0000001680)="79e122d8c10cfaa2a736accb0b55b48e23de7182f967bca55f0bd21811b16637225b06ad7db3ea535e9940125d96355d88a219252369898084043ab433bb499557c47b0b452fb4055cd98b97a19b891a59c2ed1b38efa3f1bf6a", 0x5a, 0x800}, {&(0x7f0000001700)="a24bd123564b4cc40b2326b5dd2d61ad93a883fbbfbf85f521a12407148013c1f938f45f3547d6ce484c3bc36991d8ee2407e99dbb18f6f04862f0e2d6c396a2b84c514cdf8f6e2f", 0x48, 0x8}], 0x0, &(0x7f0000001880)={[{@rescan_uuid_tree='rescan_uuid_tree'}, {@check_int='check_int'}, {@check_int='check_int'}, {@discard='discard'}, {@discard='discard'}], [{@smackfstransmute={'smackfstransmute'}}, {@smackfshat={'smackfshat', 0x3d, '!,-cgroup'}}]}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x2200000000000001) [ 3150.520047] Smack: unknown mount option 03:43:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:43:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600dc8600000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000"], 0x41) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x7, @ipv4={[], [], @rand_addr=0x6}, 0x7}}, 0x3f, 0x1, 0x4, 0x4, 0x10}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x3ff, 0x30, 0x1, 0x8001}, &(0x7f0000000200)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:59 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000440)=0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x10080, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000003c0)=0x8) timer_create(0x7, &(0x7f0000000040)={0x0, 0x1a, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/237, 0x10000, 0x1000, 0xffff}, 0x18) r4 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@sco, &(0x7f0000000180)=0x80) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x9, 0x4) timer_getoverrun(r2) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:43:59 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x8004, 0xffffffff, 0x94, 0x0}, &(0x7f0000000080)=0x10) r3 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r3, &(0x7f0000000380)=@encrypted_new={'new ', 'default', 0x20, 'user:', '-', 0x20, 0x78f}, 0x28, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r2, 0x2, 0x86, "9f89f7eff7a2c483f8f12bd58849abf0529bf34cb5df36e42787a6d4da78e400ebda1d411b275fc164175d6fb748d8310334ad3818a9c0793cec14a3648a2bc0223e54e81c74509ef6148ab28b41e10e902986947a3dfe0109a4f4974a2ddd304f52e4275a6fb241bc7f220140bece3e53bc88b95cc863b41d6ad811ec181f99a91117e7d52a"}, 0x8e) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setgid(r4) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 03:43:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x32, 0x0, 0x300) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001380)={0x0, 0x100000000}, &(0x7f00000013c0)=0x8) pipe2(&(0x7f0000001040), 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="c5a50010576e81aa5ac7d1cc83c1bb6bcaf68db3816f1a3a01a38e8f43ed319fad9e66365236fa7470da37a43c44357a582243e40185601b42b7d7ddd6363dc483e6ca0b12539e5ee9ee05959eb0de2d623b01f23df6bf532e206f0cb7692df164711a24e284bf0c9a3e3ad3b448e4633f96f5ba3e656a978391d788f3899f9b4fb3fe219364d60a8d8683ce38946a10159a3277620d62a0f0f9153c33dcdaf001c3631f2a34a0a99b9626757da68bbaee0dab2ca49f44492c94460d77fd9ce3adcc3313bc6519aa92e6325da9e2af5333491c860bef69f69ef06c2822cc768fb19a8f935bb001333e51dbc2fd028fc12ac34ea8ced1538bc329701aae7c36b0efc87cba2f9b22457f33e15747e1f1586cce15a38aaf27784bc7c606ddd2e56aa6a05ee7b7e244f22053fb57fdc73a8f9f602683ac878105a35e17fbdb02c5bb10e1d58e2d2a44b70276b106edbd7350cb8af3d8e0551d56a428c17829fa9ebe227dd4ed005481f8cc0634cae385c135d5a869b684a43d26c138156aaccab24da69315eb40eae83663a4a1c102b0ce6bcafa09b71b413f83467d9d0be866d280caed417fb5eb97bd0339b03caa012042b1c147fdcdef5439a12084ff6024b3ac95dd2f3b7bd0e6cd41b8f52377cf8d72411157782fef5aa7d6244866327aff795a743fd34625ddd52b28e207da8d413aafd1c2eef044f4dc6809e6e28408948789db88a7a2cd8e2e41b031ea31f4ed9c1aff9dfe49ee768a6851c133c7fc292660d79dc2a9530a30a08cec9773133d9dbbac40703846d7bacbaf87bf62803440d3b42a73a807383eb0118fa097eb5e329a2228693a0101048722596b7b19abc800f2164a466200771e76f54539e56569b4b030565c1a8f839b5a9678b714256fd43bdebcec7e19ad01f8dc51afe1440b6fe9781671a0052bee3b8278f74074515294061b0bbaa028714c123cbcc69334bccbe07f76743ec5dd734668a6d8f384b4cbe52a818cfbee77dbf438484488f3428b976da0e6686a5e1941e9ac166adc254033ebdc05fae72e5af280fb9c8a15138deca1e1a8c5cdcf406516e3b47d43fe13f1ec2390ee90728f7e648810c2839535072c46e617bbc287bea8e8ced79a694e125963629808719aaf6a1576505d707d5ea9b11349a8200cb50f63e9a2ee384b3f9c203979150ba67284c2f1415f03225df844fb93fc68212c3e1dce9c4efb16dc57055c4780386879a14c6c7217961696a0fa6edb4c3fe47cd2171f4f0c091298e739a10dafd797b29340f1a3c5d0fbbe8a446e83bc0c18f3b753749d54ed4477a540b55808a19f416f356a9040db456de7712810445033c43c365b85b6b291b8e0d4f86c0bcc113d29ee680ec82d1e816acebfb3bd278c46a002fa912e875877d858891ccb0effda44997b8234d72ef74f2d1c894165cb66dbe6ce1d5402550da18d7865c8077f7d0f1803f72f044510bedc77c990b0f68fdf883cbc5760c47182fc2db35974b8ab3577754019acc0c64249be0a6f2cb901e1e515efabd2af51a4ce8fe874d103138f9da42452c0fa392fe11515e21ff288f68c5778cb3a8cc9ffc6d32ad4ac990b5d320a6bb74d981426457be6afd2fa9b409d7693d2ef34d83ff3049f7bd82c7bf0e554bc0bb84a82d02d115bd85f5f57141374327779fa6e66927cac34cd9bb98ba3b2a7377615aeb1a742badf2afb0abc88e0339133f190b44971a02fba4578fd219cc43967e3e814fa637c08666289f43d13d8e2030bda6ee8e86cb4b503def58247060117006fe8785db40a069077d2840eccd4c9dd4a0309cd44fb8d780823a27a03da20e2d58316cc3d423c4de823e80b88acfbea6f924bd766416ba52fd7241030ffe2f831126964971272b6a2584ce251665ae0aba34843a638c91f3afc7e6f2a0338bf51324c935cb8b43619f7441be72266b2e75cc0cfa587719e5711074fda0d0042b810e5dd8fed5c6a41f32b0aa4d40560f27888de83574a8165b1b7eed403504dde8a523cadbf888e3bdfd98843f556f8e6a309a726677ed2e3190655d33699d7f3b36226781555f9dad65a3f00a24e526db30defc3f247a49c5728faf8caa7c9928b2224bddf1437188f1d71a8ce4cffca21b50813539f19f6c9e6e1d8a8dec2961fdd6ca478cca9ba326a1f9bf3458ea5af9ed16656aa4700ad3d154ea71a37c5bb2c1a11952e51b43f7e2731b56bd8c2a97c83d70a547976d68cf6d4b5ca7d543e51fe958dceb24532d1b53fb75759d0899b8530a5124dfa3bd3ce162994522fd9bfd2840b0430fb21ca9bc42d594661deaab25c6438314631fb3c4aec687671c3d38a5f567e007ddf4ec3a63ad171c5b53d993604a507a0b9686c245195cba33b36934db0114b634ac7a799a7b2a1f2ac193bb17ec29b1ed983fdda04f08f28c7b91f89465907c870717f200ec263d6b9868cfb25ae61570ce0c5f64e3a6279b32ef49f95ede3e43acdbbcde7ff7f08858fc1a0960c9027fee4d97c6118cecff83211e073b2f62d093e185852a34c29299b8aa0721486355ee511571209f33f4df158b09051b504898d70a68199aaeb0e2ccd49ccdba74fd6db4361989854edbd0df88b3e6dde6eb4e964d8d8c1a5ec3d27beb34a90aca8c879d7b756b7c64249e74f9036368a1f7e4a9fa3e007de5538a604cd12840c539d9cce75e5102fc977aae8f598b120552e3d83e846d7d809bc9b3acbcbfbaed7a1f07fc2893303832e1ad4aca9ba485fed9bbad27e31416eeb7fddcb17cf4c48e1baf1abd26604d33f4076f365b4dc9362f46b2040b7d8ece8975ea7fbe4b019cfbf4b8c21507a73bc96167a5790ef5583178599fbaf2ddb0191b14ce91742949b28a1bf1e34dd0a5ac23d812824476f018628cfd35afe72d9a059785f459610345f124ef22996008c4f149ff66cee5c8f9de6b4a56576a64d3cb44bf835ed0c2d84853a4d4a2b350e33e9ad5d04f3366c478412ad976375a3c5214b2a5763a85495c20cb69b58c5c9a9cc3780f44bde12e715cbfce45d76e01a4da63b7e37375d939847bd17cc9a8252b799fc64384bd2c4cd83e1bdd3d946fa82f2491227f6e2241239b3c32c175bbb30c79a7e40e0a9572f3719e3038c1fb34a7abef6b48433bcb2e367d0601a2ebd04e9d047ca6e137d7f1f0418c8e27ef19cda2b97fa0d8e9f3f5888b7289bc073f7b425fb6290689366865e931530b155cd1a205f31a9beef3bd72ec752691195df615d357a9c5b43c24872bf2789239573bb44c44221f2ff612dc06282c62bf82aa0d2670d0681b380211056004f87194a394d58c3fb3d549434ef08de29d541dc4a38dc1927dae9516c39cd53b1c5d0d380b9ed2bf21b46c4e62a7c675ca8b4a694fe21856de66dee15b003c58160534a3e4b062aa9c4243e27d4f024ab6839cbdef7f083c0c5cd3a1ae06802dac64f9b8475a3b30f271625651c35ab91e63e86c15f2880dce046fdebfa59af693e196e7b584726095a810e86efe0264d736e4481b1481633ced25f93eb462698c0328b176ddd9b670ae1f2643034e23f8d66e6358b4bed294b1187852f60c1e437fa3fc2afd3d30481e755f0b96116434a860276d468bf1e4578c2ba0870363ee9ef61f731aa7e5b574dee95af769366c99989d9702057a5155e1fa2e4984f6b5d899f25848381ddc6cc40a2718bcabce69d93a2ca3dad4612c2ee90e41ce3e0bb868dc6618b70b5507ba870a117d7ae730251fba4015c2d794416974029ee40fc022c06d99431b9ccf9bbe13f460451d174f240aa3a62b947aad8e48d4b9771e81d85c313e4fdb0444a0887650c9e110db0fcf88869da2057ac28d3fd7fab4e57078ab018c2d0d571a353b486521e78120a50ee70a42639f0704d0b6a4d560667c1157fffe88073c7671a1dabb7e0a8ea78cb877ba6296d2cd765d422030d283a10593047b342cf4e5d4b3b485b771c9f67c2d940f0b47d5bb11e6fd4bdee36f79500c06d89ecf2daf75c298a688a64fbedd8313ffb1891d8d66df2ae775911576674b4716b2ee54455b6a85a0c330fde553ec521e714e9702d539e3587bc7b12b3b7b301fbe66b354e991d583685f5759ae8ebfbdc28ccf813c41a30c8a0fb44e7bd96c0e7224f2ddb71d6fac2f0193926a2ff6de79bb26c4d1acc373f958b6b1cae40996e36a00edcdec7ec6b756cb3c467be9f2d0cd79a96b74255b8bd63e1e130b5e6b45bf5661b92534f64db5403fd9c88d19d2fb74260b803b803d47fcc5c489cf49a4eea5d2f9821fc8ff8be4032a00c7082a845410181fb83a1ccb085ae91a7f786fc412a2eb55083523d810acd95f466c1d1b958c88f22164b484594f8c5b6350ee31a2067f90fff6a370e4ffa0a62a53c16b20984bcbbc5398a4770b0014a968605450eda632273cb3b9e2690b7e6783d9bff005f9479f7ccdae6081bf06a091d17ee99f5eb95d1c61e0c004ccb0701142a8c1cc0192be4f808a28d8e746ee4d691199679387f1ae6a87390c32e6a95cdc02eb6178c38ad4d7d556e492e4da3d94c2782eec5627facef8c5801fb7c28febe797d47b44862fc6cc2e4cf4b30f3418ac94910e35d534306595a2d66306533ddd5b642e1d53a7cb3d27c3da5d8562f03751d0357fcb0fe41f74abc9ea5f4bf9df3d7575495943513256d9300e1dcc5f6b4f16d33ed904a89e60723bf9f57f37f84aa044e0cfcac253b00b51cecfcf072ea7c289e01c56a00cf98b371d7c086fc53bf46a0ea804c75a25ba5017124babb169b8af78422df5736ff5059ecc3620e80eb384790fad8a05da134b9f2f7d26ee2b3422fe2d742072341803790d2cbf358de4e734747f035f2caef82c39c02d5981608b3f3234121920b18f3705cbc08d015ae0b105688d956ebe9d586d009813299e5fdd08d64f5d762a2580ca3e29e6d0f96d8368fd24b2414147d0e2fe0b2c07464b2ea96fc19c4f96ac4c1cadb2d86a671dddc70185d3722fa29aa1823c99dbcd9920fb0ab53ad956c57dffff92f715cb9b5c449cacb7937df4709c1a2ff37610df7627172fd0091e200b4a5438495e1fd45ce83488ddf9fc487a08188a9653805fab5288fff74a0dc091fe998794388ace0e1627d6db91c6c323d340922f1ee0d30fd1a186e7231536441a4c4c62c9943cf3986a3dadce491f85072bfa438aea088cbe33859aa2b362820b3c98bc6ab4264452e20889c1c07366c9eb5e617c0d85d72b17ffe84edd45127ffb3b5de1cd2c3782dae8992430c638af7610117ab79d17edc912600e7a2d04ec46b0881912e5ef59d684afef2530d622abad03862fa2ca9fcaedf4c71df1b7f225a6dce818e9097e29f9ea7536dd9a8985cf5c300def0f8c3198ceefb5165be77d85280b54811405c2d01c1f7c3bafbb84b21b160211b35703957237a325b7007801b7d7e16555a5ede35e1cfdd12f4f5300dcda6c55b98118aa2e70d06f5edd35e5d60a81adb3432db627cb246b5604fed0d9646dfa890dfa375b775ba1226fdd2fdf94842a3c4332d3edb06323440079a78b79acd316083108ae200a3315044f1434e3dfdad857808745a604723241125b308ef49442ab02eef204f8ddef7f29b09a65e60c3ddbe2722592aee4675e1bbca50681457e55884e488e39cf826ed05e1ed4ff309cb577deec834a194c820324ebbc4c1103637a48c8c7f2ae3df2e2113af86d542749931a0aa3bf3a3b781f7f383d63481b3d90432aabf46de3565a02d0a710bef47819c7077d8d1d735c7f90beb65b2199ea45105636450d05ddd57b830473857ab07bc5e6b37f7418b51"], 0x1008) 03:44:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x500000000000000}, 0x28) 03:44:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000008f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:00 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000300)=""/252) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') sendfile(r3, r4, &(0x7f00000002c0), 0x1000007ffff000) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0xa0010000, 0x800000000000000]}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000a00)}, 0x0) setsockopt$llc_int(r4, 0x10c, 0xf, &(0x7f0000000140), 0x4) getsockopt$inet_udp_int(r4, 0x11, 0x6e, &(0x7f00000001c0), &(0x7f0000000280)=0x4) 03:44:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x6, {{0xa, 0x4e23, 0x67, @mcast1, 0x10000}}}, 0x88) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000007c0)="ba0900000000000000e99f5b", 0xc}], 0x1, &(0x7f00000001c0)}, 0x0) 03:44:00 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x8007800, &(0x7f0000000040)=ANY=[]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x21024, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x80, 0x5fffe) 03:44:00 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000005c0)={0x7f, 0x9, 0x5, 0x0, 0x0, [], [], [], 0x0, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x0, 0x8, 0x2, 0x0, 0x2, 0x80]}, 0x5c) r2 = semget$private(0x0, 0x7, 0x100) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000ac0)=""/208) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000a00)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000980)=[{}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xb23}}}, &(0x7f00000004c0)=0x84) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000007c0), 0x8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) listen(r1, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x100, 0x0) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r6 = accept4(r1, 0x0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000dc0)={r3, 0xfffffeb2, "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"}, &(0x7f0000000000)=0x75) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0xffc8, &(0x7f00000001c0)={&(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x10}}, 0x0) setsockopt(0xffffffffffffffff, 0xc2, 0x3, &(0x7f0000000bc0)="df1f546dffc578c0ba650d9dc7091552aaace31631317d33a3eade918210d9b52f5112694691baab31573844276792dba0fa778083daf501acb70af21aedd026efa61cac2b7dc44b730d767c5bb1305a7b527e74", 0x54) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000880)={'nat\x00', 0xbc, "c1258a18b064767dc91d9d31218decd7c33fa47204b7f7523affb9b96347ee4fae5022429d92e474d6e321cead8f25eb75945641ff79d1ad41753da4e3676a2e6f2dce6e61b66e7173d3dfd60247d70864c0178de527a3e66132413e9fc4fee787a1cc4368e1e65276f6d52b42e83d50b6147b4b2cd274e550a79d2a46b1e6569e8a15218440318f914e72f3970590c2f315759a333af430931a14cac4847500dab352ecc753e28a720171a8916de58ad02243ccf80fa94d407e2642"}, &(0x7f0000000080)=0xe0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000340)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2005000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x18, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 03:44:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x100000000000000}, 0x28) 03:44:00 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x730000, 0x8, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) pipe(&(0x7f0000000080)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) 03:44:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x8000a0}, 0x28) 03:44:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:00 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0x270}}], 0x1, 0x0, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 03:44:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000001c0)={0xf, 0x10000003f, {0x52, 0x6, 0x0, {0x8c1e, 0x6}, {0x100000000, 0x9}, @ramp={0x0, 0x6, {0x1, 0xb28a, 0x2a499699, 0x2}}}, {0x57, 0x0, 0x80000001, {0xea, 0x1899}, {0x40, 0x1ff}, @rumble={0x0, 0x1}}}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x200, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x4c, 0x800, 0x7, 0x6, 0xffffffffffffffc0, &(0x7f00000000c0)='bcsh0\x00', 0x8, 0x62}) 03:44:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000040f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:01 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0xc82, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x100, 0xff, 0x12c00000, 0x0, 0x44, 0x1, 0x5, {0x0, @in={{0x2, 0x4e20, @remote}}, 0x5, 0x0, 0x0, 0x7, 0x1ff}}, &(0x7f00000002c0)=0xb0) getsockname$inet(r1, &(0x7f0000000380), &(0x7f0000000440)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x4, 0x2, 0x0, 0x2, r2}, 0x10) write$P9_RREAD(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="74000000750000690000004a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e63c5487f8ffc211dafe7a28fe5884ba363178f7d9abc78e8267eca0de600aa91a797f4dca5c38cfcd2b232ecfd0ced9c0bae4bc48c315b77bc646c9e98e22486f57af08dd19b3ac2d4dbcf4e9ef3f97abe251de98644cf"], 0x7e) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040), 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r4, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) 03:44:01 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@generic, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000680)=0x1e) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000840)=0xe8) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="92acf8f9fe28073f56c041a893b69682951539d388e448f4f398b68d7e8c1ba26b37d60f569aadaf62629775b622d0d59767b7d883428acbd8a79d5819a91f9ba1d07b9d19c4a8", 0x47}, {&(0x7f00000001c0)="50f8b671b2fa18ae8f1b2b74e15359e708cf4b527764e6be87c11e72c8e38cf61ff69d253d3639c5e6b791307c64e53d5dbc1547f528e6631cb1614a7a85b9e14780bba305ddff7b2fbf8b6b31142cb3ce97dff32dca53e57a87745c9a03f36d13fdacd0fadc0b9259d71f1078ad3f4bf8fc2f9c751711364efe962f6ce5b077f32f5aeccab5faca21b01b5d600a4a1dd55dc69fa8c7e5fd0ed5395754910b34089f86e2cf3885b25f8231c599d1ed1415626b4a2b325c28df7b8e3b5e36f5780c87602282d26d45b4e7424352b76d46e0903572ad891d9ebb97344bc2071b16f1e07cc402fc5e35873f23ad8006", 0xee}], 0x2, &(0x7f00000002c0)=[{0x50, 0x11f, 0x0, "cdef8c3f5e2afadf5b937acf229951e11b2c5e16f16de87b85fa9144c3ee0af85bd9415ef5a026a1e8bea0de3c7b5aa2d766cf58c28077fd0156b4368ded7cbc"}, {0x18, 0x119, 0xe7e7, "e3"}, {0x90, 0x13b, 0x2, "7e8494755cb87549f17b969c5f914baccaffc246985ac0dd291c0010db33e0aa86b30d4f8839bfba4c6a396fdc397fa124345a3371acbe50bbb567c96d1a897372c4ef5c1515de6c8cc23904c6a66dbd54c3b60c1461cd7a42e2dd3dbceaaffc0420b3a433b3411073ae728d44f1c72f3e5dd68169b76ce9fad555526e1200"}], 0xf8}, 0xd1c5}, {{&(0x7f00000003c0)=@llc={0x1a, 0x206, 0x9, 0x7, 0xa7, 0x7}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=[{0x78, 0x199, 0x2, "6569509f9c3b0e85b91ce7f65400e7fa3961dc143b8810d1de91753032e998f9a35088047f3456000c51f20a8f3e539b4d4c4fa59eaecee0ad891d8d9d8f68460c31f00d27b7fa1d84851991c3d3d6ebd9367121d95a6a570684663d0c5594cf8159d5e79b8c39"}, {0x38, 0x114, 0x100000000, "c2667abd2622280991ead0bfb1d2b344742db1ba2a7f3e5da09f6319beddded27c6e83ffa9"}, {0x88, 0x0, 0x9, "b0e160f9d536b096a149c8e61c8d2c25da7ab98edbda6d5960c60e3a6fb23b632027c0eba1a2e731bc7d2a087f869dc617763418abb3180dbbc86bacad7fcfc67b2434ed3c54f1813fe535ee04c8cae01242791e4ff97b4e813277562d95991d3ec16f8b9ff84192b18d634aa2ae2aceba1d"}, {0xc8, 0x1, 0xe3, "ec3532bd407df2061c05d5d3dbefabb7720c4579a984cfeef9460648c92c6b5e960ae0a92f95161570a87c52ee570d1adcee9340ec8d8488f6da946f65a146f0dac544d355bc6bb31e1d5861ffe03f7f6b4a34f62341938779c8b5de71584c5f3d3c583fd426191ab04b139fe52a833952232cbcd21c33715d8bb5802191584bdb10a1f518a3078d888fcae1c7d85bcd9c2f47bca15df79634c8fb436b498b2cb5e8ec020396ba9eb60d4e04e67a1b89f7"}], 0x200, 0x20000041}, 0x80000001}, {{&(0x7f0000000880)=@ll={0x11, 0xff, r2, 0x1, 0x2, 0x6, @dev={[], 0x19}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000000900)="e908c2f0ea3acc0b6597b8b5f22de9ee3f7106e1e2e41c2113c75b7575325ca58cb2850f7f3544d2eb7ed183e21bdef34f4620761846764176945bbcc206f684a0627356db1df5a54454fc908c29bf967c94b0565bf546d7d4ffa6b069f8f4c3effbead72f13281764ed847e27c0c7de7ad506d17be78bb2d88aa58f79c4c8e990f89cbc72c813a2982f5eace043eb6c7a0f3b9ab3552c22c7ead866397d61f7e0964e4704e4b0616cb1a09189f883d0b8977d29fb2e05047dbf12c5691077c4d9365795d14bda3bc99f3f929a43b484fd19c47280159dfbce122e9441af9b8b7a17f5", 0xe3}, {&(0x7f0000000a00)="d1da36458e9301bda4a1999ca8077ac679273e041214e30130c96543f159c0c1dd36c46902ef9c11840014a586ecf969c069d27d0eeccd9ee001fcfb39718e8f64ebe78fec9063b2874e26cb98bafe83fe0fb3fdc14aa131145a41d17997cc46dc0f5fb455ca4861fe371752f0d7a17dcb2073fe71d3270c563117afd7eadc0de27b0a914023a26f15f998c2d6d982e786355dde97094e16ba0ee4c29f323cda7e959382b93ba58e357066e3e6f3c98ca40135d81ceb30683ac500e974dce1a42ff2669b4094d2ed9c7e5042", 0xcc}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="61e4219be0af9c3dfa9aa9d37aa8ddf32a13ff8c8855098d7d5c0feeff4296644dc31a2dbd599668783c52e8b47175add631ff20", 0x34}, {&(0x7f0000001b40)="fac1f46ce9fb607f9f03eb7fa6ba93ee1d0d906d72f54699163e8a517c9e4af6771d9b68c7e4c66818b4b1767fe27f849caaba497ad4cf9b221d4425ef8be24d7d87161f38d2428a57e22eda160720edeff80462ee57d6953c11765713f043568547ccdd2764362e0bc39b2e27457995ff5a5703ea0df8e324f5bebb8ca3f4a12c24ba919201f68598b31eba347b5111d5afea127997f4e5a0", 0x99}, {&(0x7f0000001c00)="ae24d3bdfe873e17ac0c9b4fcbde7d8dae3ea8688c4cd071fd65cfa5ba49694e007314d5bc7723b516079dac6aa9e44c94fbf3634da46376f77b52dfdf30d30e8fc11cbf9203eb136601d7c21a25585e3ebb78285cb952a9ce83cddb5ba23c1480fa07bc2010a388ddbab05cf4c19a15bc19ba07354db52aa0d47682d36c503ae8b7b0dd5c95e18a5daba190f3de9d11a697df4b4a121668b2607081653e682e9909eb782b58da1b2051902fcb0f2ca7a7c0536c7ab39a725d3169152f7fdcadb998188e2b31168c7ee7589c3cf79297664efa3913c2b7b731e0e0d78b08d839f8c9fb65baa246a984b21ecd3ff98ba6b5bfac0f1b472861c604ec00e999b9b922a7f23627473c5b18293b004ae109d4b1a2bd5f395d0f663936583cc105d3957ae53f377b1b1432511cb5bf2606e7c3f4cef411b9c10eca302ef95c5d1af8015c72ef5890a420268d114bfec3fc1fee2275071df8300e572e8453bd1051a9ca23d63dfe9761087c516baab3cffb8c8a5ae1388eee35c3d96272ab58f36b8542953b54370c9026f47def1dabe3b78eeb1b9753eed8f63fb405068994ba07de2999fca06cc8a7220568f5f6d4cf285895ecf3a054f068abc2d092c63d06fc0e4c0ec85a4d2d6e20836ebdb009191aff82674d86359cbc9e8882c5816fdac6480e36b1457157ae2a7e9bf748f88b3c7f571b774e971075ebc17e534e41ea831f7b31970d2a9731676134098e44e31874d0c04395e12e2ba92bb3efbe7811c1391cc4f4f843a6053a36cb6f6463005d34fbdbf37b3f91d31efe3f4affd9b4e4c17466e96f20357352a1cb26b3910f7bd42d7cad84c4077ab799bd82f7eb250999cd12f53305a43648ba64cad31f9b8ede5808cb3fc94a68d205e2211065fd384a8cfe6fb7f40612ebdae0ff1f1602d7b7193e889fa1dc70071e6fd0cffddbb7c61ead3757e6f2c409a6b5dcc8a3ba12651ce51224fd261b51f08835d152770b3cd990f3afc16494f0887d80efbbffa012cb66c8d08f9be298c158e53f83766a54e739182be3cb7d46fc342355744d78d8efa615fd8f846d16dcdf0b79ae37f36b196106f07af0ea910c120e821950162ac63c850387de32a4c4929d1ebec3bfc52e68d9d2c01244b827120b8bfb6fa4589f6bbf2e0b055ebc6c17ab46f06cd8962cc4d65936e1d77ca2b15e173fd3408a763412f88b675ed519a5b8279c2bc835f7d46ee3ab0b44d6cfc2f98241cc2fde4a70d0556c62b49d81f1bc0695246e24593e4802bae55f9a242298e0366be5fb3f5af28070b514dc1b08d95b7c30fbd8138c2ee03046fc96942fbacf92f9fba5e894b4554f17001b382a0999d9f464dd89f22310bc5f2e98a25b32e9a04e039597bbc8829ef7286d53fb28d9e22684e3a707ba00dc20c1d616b07590223b04556f7f8d0603d90b314b02bdb8107c2ba271eb4782c637a6727fd2d5e048d68f89570c015ae0e29bad619ed84c89155f63398f96d231f5feb6128143a738d8c3412d7bef0f6e7cb1cd3aed937a66c1b8b28e50b03185ba2fdc586460a4d12ceb2fb2a4126e69abcd98faf5ffa002c2f3bcbc0e413d90bdcebf0a2234fc0bb59f98f53b695012d7b56f89bf81719403064ca23f6813fb729deb68f0562007f25869004cb987948e035dd96e2271941b2d5a6228ca12b6e308b5a842bb6a6af8052855c111f2e8aafd95531727a6f49c92c9b7ddc7baf9855fbb7f02fe293468d3bce65531ed5b2432337ac36c98e6d8988f930772bc88b1e2024d521b3edbb9dd9e222fa75cdc4c27e046e77f726cd9012303a7d674f8c7e3b1e727cb617222e14888841044a8e18897fab4a328585413691a4abbc3bf75d3242ae18d934b2a282bc9015f256e138ebf0ef7c0c71da22caa7b45a7d2daecc3ad025e4208c8de9aa858a44e40b6f2d10cbc64dd0edbc5980491b8948d5e543cdaab097818f119edb9f84211c91bc3619251a841f2c0cb7bcd01cf0e2a63578fdd81944a7ce1385ba5b7626d74185a2e09021337468cdf88842ed7a6ef686c0aa50f37866145d5a6a48e7521557a14b9215b60695895332dfdfcc4a4bcfe2c80cd584d996973247add398732341cad23e0ac3b09934ea38c2cfa2e58ecd2babf565612a3a303ccd4d8ea8687e2729d8efd0b27ad986ed692f12a5010d7a2d8e2bc1001b7126c677eeab7b7fc258bf9e31bdcf1c0a456d7006b3bab94cda4d6792af32d9d43765beaab24e2cc5abae8e2261f52bb70b9d00dd03384013c4630eaa5708487e30322f79c2a094baaace51e0eafbf175284f4810c939f2614775d6450de914526e46b4ff0109213746ffa019e788355012e507c26488e1442bf1a797314944f79ca830da849f1de7da71425caca140fb03e99eaeaf66894f22e4836876d62b80973770f3a284145109b3504059a0ed78824389163b2d0b2b21249d3c3448f5d750e35cc23386614b793b49b098cd9bf2d6c79701d1ca19b2ea6b9988bd1025c1085a60d8d79b4b5ec7ad51898c5788438be31263701b4993dc67b533640c692189074fee7b23c43f8829f6e36d337a7abaeff3036c77f71f6abebb4621eda1af50d2993e6c06c99f0f1d60af3ed60c5841c0eeb7eb2979f550b9ceb30783b91962a976e30ffdae0de886d10308df0f7f4bc0445fb44007d43728f9705367b218a75663c0990a4e4cff5fff45e0481b99d7bf8d5693bcc56d3ea421e2c800617a12b577c4628a8b482564eda886bd55b6c1bf72e88edf0c4b9696ac227280c1dd78fd841438e44a84ae5ff55f2eb4b7093ce0b7ca1f3bdcea464d810af0f1327c8a111f28aa5c499ce7573dc246b86811e408902cdf24690770e23911d9ed655a065c81f277f8a16b388d5c39b9f0849e8f00e2b3c641fa31d58857b27d04cd9ca0e65d5b5ac22091351809cae97aa1e274bbe71fbab56f84225026cc6846ca01bcf28dd69befab48ea3cecc619e286e689899558d1418596baab02d60069103c950f0e7d5043a7912f2999af65726d3006dbc88998010b282b66b2a20314402645b3beefdb24125093d56ab73f6f61f776175d177b4257188a66e2ae88ca1c530f865a3fa4b072710bccc683d7f3b77d0713927afca2ae4fab340f34a0df3b85e8e13935892399a709f877972e7405fa1cb10e4d5e3b5581fa8494f3384307255ff1efb8d3307323d9e66768933651455191e383a19ba0758e8efe7f0b9baff4ca24d324cbfd1c4378c33ed5b32ae87943950b2158f137c44fcbf5c31fd5711bc600049547da92f3f535d8b1635a8d5fd03a0c888855fd51b5c2443e13df51f2c5d18e1a961c00d8cf6c10cf89f439a0c953f45f90b59295a483c599d64fa38f40fa626ce42c904d441c349f3d98bcac2fa7728e8899d77408d46cfdabce93f63746ca43ad5c309342224a2fd58d9efb1638b72b67c2437d1f4f1b8ca4e11eb2ca0f45c91e44d15635fb16218485125e13fe4e45691eb5d32aca7fce17910d1a168e069278aaa086d68c371803a04e77563d40ed858107d0d00368dafed08cad40808197479c8854e1f9ca854b53ecded4ed487365a8adb1c80bc92f68f4a0640ad966561e3cd3c5ea6c27852c515271b43d0d6203c838b2da24e5a16684f85166c7b94415a385e624451b2477c6eeae0c7dca13d114c4d9417630c9b295c70770ff52a6d4d1f2d4a8f3849af67bf1360b660e5d4f0f2381caf87deabcff5e3ffd4b467c583210db12f0bd7f9a6ade329033ae28beee6e75c5abcea193fb255d827d02dd50b92b1c9c029f46784db118b22e5675091ce062e368feb266af8f5bfd941f530b130b3db9fc15257f2bc7984c6f68270a93db9c0148c1269a94c1a76d226b9e9900bfd50cb469d54084c103f5ef17ae9373c2dbfd992e4a2c43d6842b052d1c1197e1aba63acaa84a50d802c4ada7fce9aeb512bbd498534f57a6ec653f2ced33e819a97e8e9fa1132071b7879d4452f8cc8c8ef9e9a0c85457d74b52fd7296959d7f42ab41bc14156c7f15127505078f7b35806ab93853778efc4e9fec36ad544448aebfa8eec40003eb28a95483043275478163a76290269660bb5ade9aca4a6b52ac44f9de3115956891c5087c9f7d9006509718c3cd550b86943294c8f5f341e253bb9e6d220c114b05878ef58b234e0ae0dee040b325ca4086ea3038fc9119f5bfcf043888b6904058aff1f3a0089da8bfb17f95eb7522bb1882aedc5c53aae12fa835d7febf4730e15eefa0e4286074b8a969b215a3d48b085ab022b50ad40714fe47b903c7cb4eecccd23094ee6504f0eab1c76f895913a2021a66b631caf4eb0dc1f61cd861b5baeaa38485fbe9cb3463ee5cb732203a88459e3fbd0da953630b30f1b47892cf3d8893eaf8179d7e5f46142caae4a219cfa5941c5c9407c0177a354e83a7646dd12be86fac45f1f600aa88d857c8a067e5f20faaa131164b21ed8b2c9ee1890824e858409e82831e2cc13aab34b60df6df697e4c8242f3762aa5b23d4b9433b993120cb89a1ac82b23d9ec681fb7d328bbf4da35ca6d2622a3e4638b372f26f04bfcf89d880bc49bb0b83ceee57804c04da3e67e4be21978cbb06eff205643554b4c30c78b3ab210a6cb76d77bf9d4a4c36e51bcf19d538d10cb48b02a6364fd3d26b1353bc1fb36fa7dfcfa1fa357174c80dc253ba7f992befcffe7468b50f150017a41715a1d66f623cef880b19a1922dd46421d86abcec7f8ddc3ad4bf32430675d3cd330c07540fc397b2e085f26fa42a5bffc800939148a00bc670bbca4de7d4d90f5fb591a7bec12889ddb5e50d31048c593946f9b749f4a39fb783a67ef834662a36dbd95451b9e5370f6c8c46b125aeed63bf1c5b97e8d4ec0a1352309447e85cbfd7873e0e3ee05b4da8082597f48aa0cee5366eadcb8b07813930bd21087ee684fb4a7864b46f3b1cd9fd25b2a87b2e7e35e60d0aa866e047ae0a695562085ebdbf87a0fd4843c442bdcd787e01536cadd1d05cc452898e39d34da3c5263ece04f98446c010bfbd5f4a3fbe77d6fadd645b7bb05feb675a0bff3afb74e748c3dd950b9443e82eb5c693669840eedc6951c4b3d1f3c0bcda7d7f28b68128e3a7a8e0b646821bae37781c70b8ef09a0247a737d57388b53d32e9474be3dc734a9e61850a23d6517045b01f5eb6e8d403c2c0f034184de23f60ff91193b7694dec17d5f940f52fbf16c1bb2c2ad7db2f3604cb11090761d42dc13c5f64d0f0d530673aa410bcd9b282362baf4c8ad50cb29d3cd9ffe263261bd193861be31def4fffee4641163a50089287b890dd1cb291f7e8ae6851177e5e53ad5b4cab37b26456af18b321b55cb240261c01013a2a2c8ef52231fc211cfc087e56ff98498bf5182f840dfb8bd3850b6c5f0df16883e5a06724c28cf8c332b0cf4ffe8d00ae7b99ae1786332ed9bfdb58041539dccc07e57421c69b33db331afbe81b5c4c67901472cf208860387b78c8cb5f9c9cf8fd7ce0b1c3fb0e1e556dc7f04223025c5d442ee32536082c4e08a0093ccc001aef297f443f723cd980b96b17f60213a456dd027f667e73672e10b08c3f671c8a2557d3c179cdd26993d6f3fe329faba863430c1f21cd9f13b4b2b3ab038e2bef9d31fbccedb1c8a0233e0179962063e56c672ee398c00aec04d0b6a0b7206f772895f9a58f35b9d9078c3806b0c44346e86dd03cff22364e8dcadff40d7259241624720bb09bf5a166c59357b048e997ea041534316fdc7c69a510a3eef323e95ada4f9e31d8879255bf3b2980156f4e07e0ea", 0x1000}, {&(0x7f0000002c00)="fc33e00badf402a7092e2cb17fbb222f9a0e216de6c15977423a89c66c151f0edef71df1e874661cafb91562e4cf937312ef714fc56b9085db6bfcf6012672d3bbcb7da0ad8667191ee0c1b9bfdf43119d62384e439b7e2415c3f78434148828a1f2a013200357e5df7cf61a91d372263b4de5ae39660d", 0x77}, {&(0x7f0000002c80)="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", 0x1000}], 0x8, &(0x7f0000003d00)=[{0x78, 0x115, 0x3, "ac36ed417cd5af1edd32f7020e731ddb1715e57388407c7a3d8715a941b0f4e293dc377a917d27d27e3158087d38349564e5a508c047c6da952b0924ee6f7196ce80315b77803c276b95c173788c00d2cacce6d8ce795aef02a964f517696f8da9220195"}, {0x48, 0x7e2426a6012f9e85, 0x7, "599bcbf7885b42a6cb857bd672106c3b29d512c8fac6bd464e86086e1663aadd852c8746d716b2cc5ec57a984f4625e10e903b9d"}, {0x1010, 0x109, 0x23, "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"}], 0x10d0}, 0x3}], 0x3, 0x40000) 03:44:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) fcntl$dupfd(r3, 0x406, r1) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0, 0x3, 0x20, 0x6, 0x0, 0xe65, 0x0, 0x0, 0x0, 0x8}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000380)) 03:44:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:01 executing program 3: r0 = socket$inet(0x2, 0xb, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000580)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x18b, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000004c0)=0xfffffffffffffeab) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000140)={0x40000000}) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/26, 0x1a, 0x20, &(0x7f0000000500)=@ax25={0x3, {"616965d9ff9fe7"}, 0x4f5}, 0x80) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000340)=r4) timer_delete(0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={0x0, 0xc99d}, &(0x7f00000002c0)=0x8) 03:44:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@newae={0x5c, 0x1e, 0x1, 0x0, 0x0, {{@in=@rand_addr}}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) r1 = socket$inet(0x2, 0x5, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xff, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)=""/255}, &(0x7f0000000280)=0x78) 03:44:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x40002) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e21, @broadcast}}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000340)=""/4096}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 03:44:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 03:44:02 executing program 0: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0xfd2c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 03:44:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000001f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x3f00}, 0x28) 03:44:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x52}}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xfff, 0x1}) 03:44:02 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r1, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000300)={0x4, 0x80000000, 0xef1a, 0x7ff, 0x9, 0x8000}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@routing, 0x8) sendmmsg(r0, &(0x7f0000000200), 0x0, 0x4000000) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x50) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0x100000000, 0x0, 0x1f, 0x1, 0x40, 0x8873}, 0x8}, 0xa) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000500)=[{&(0x7f0000000200), 0x0, 0xc9a}], 0x1001000, &(0x7f0000000580)='self5cpusetwlan1trusted\x00') 03:44:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0000, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x240000, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000200)={0x5, 0x5, 0xfffffffffffffff7, 0x3, 0x6}) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x100000000, &(0x7f0000000100)=0x4) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffc) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) 03:44:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x2}, 0x28) 03:44:02 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x20, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 03:44:02 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x5, 0xea3, 0x5}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) 03:44:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x200000000000000}, 0x28) 03:44:02 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendfile(r0, r1, &(0x7f000064d000)=0xf00, 0x40fffffffd) 03:44:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000a001", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000009f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x1a0ffffffff}, 0x28) 03:44:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000240)="6d64756e7473deacf05942db21d5205f57ca67a022e4e67ca69897ffc54bd7344ef9b0346181ec45bf239d913e16d60e480f8551ad68e625da5ebab1d3dfab24bbbd27eec0710367c0e712d950b6dd7228e43423402eceb591c99af1943658d848c3827ea10f91cb11a16bb6d6465d20ad9209bafca48a3d") write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x9, 0x1, 0x6}, 0x3}}, 0x18) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) mmap(&(0x7f0000981000/0x4000)=nil, 0x4000, 0x4, 0xaa811, r4, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x9af}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000200)=0x103) r7 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x1000000000000110) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x1ec, @dev={0xfe, 0x80, [], 0xe}, 0xd5f}}, 0x8001, 0x2, 0x1, "3fe2f2c3619eabe962f880c030fbe4a310face19dd7c61cec44031210b9ebab5c8759c0fc9e30f070476e68254306983e14e6f106c2b564cdaefaa5e523a711e828ee481d39439f085f8368ca3877c7e"}, 0xd8) 03:44:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000feff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000500", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a000000fff68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000000000), 0x400000000000391, 0x400000000000b605) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000019000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:44:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000005", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x1a0}, 0x28) 03:44:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x2, &(0x7f0000000280)=[{&(0x7f0000000200)="c1", 0x1, 0x4}, {&(0x7f0000000240)="fcf8465c4fda0ee35c6e5a10", 0xc, 0x4}], 0x42000, &(0x7f0000000340)={[{@fmask={'fmask', 0x3d, 0x9}}, {@case_sensitive_yes='case_sensitive=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask', 0x3d, 0x4}}, {@uid={'uid', 0x3d, r1}}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'cp850'}}, {@disable_sparse_yes='disable_sparse=yes'}], [{@obj_type={'obj_type', 0x3d, 'xfs\x00'}}, {@appraise='appraise'}]}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="73756e69743d3078666666612c7377696474683d3078303030303030303030303030343030322c00000000000000000000000000239fda7e1dc4a3131777b80e69becfe8c5347bead6223204e3894c818815c6acfa90f2d4f1cf42c5ac81aefc8f4441abc5f86c3ce606504a72e8040ecc674e604c238715003516206cfdf64787ac833a0441d8dccaca37b1c8069b3c4a0245505b20f1387750f92c47cbc5a6ccbbc4ec8876f20000000000000000000040000000"]) 03:44:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000180)=0x8) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8, 0x0, 0x3f000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getuid() sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:44:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x1000000}, 0x28) 03:44:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000240)="6d64756e7473deacf05942db21d5205f57ca67a022e4e67ca69897ffc54bd7344ef9b0346181ec45bf239d913e16d60e480f8551ad68e625da5ebab1d3dfab24bbbd27eec0710367c0e712d950b6dd7228e43423402eceb591c99af1943658d848c3827ea10f91cb11a16bb6d6465d20ad9209bafca48a3d") write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x9, 0x1, 0x6}, 0x3}}, 0x18) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/42, 0x2a}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) mmap(&(0x7f0000981000/0x4000)=nil, 0x4000, 0x4, 0xaa811, r4, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x9af}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000200)=0x103) r7 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r7, &(0x7f0000000700), 0x1000000000000110) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x1ec, @dev={0xfe, 0x80, [], 0xe}, 0xd5f}}, 0x8001, 0x2, 0x1, "3fe2f2c3619eabe962f880c030fbe4a310face19dd7c61cec44031210b9ebab5c8759c0fc9e30f070476e68254306983e14e6f106c2b564cdaefaa5e523a711e828ee481d39439f085f8368ca3877c7e"}, 0xd8) 03:44:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x1, 0xbd6e, "836a840e3e1da1b6514cc04db285137e", "db5255780da32c6e8009dd3753faaf9c320982a67693fc4720c953f1b6916cfa8050b250edcc9e185a47636db9f5043b57b38ee96d664f4613d4caa5a43cf9430d1b048509c408af2321624d6e783fa9b766d2"}, 0x68, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socket$unix(0x1, 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x184dd5724099cdd2, &(0x7f0000000340), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="7a22e22900000000"], 0x18}, 0x0) sendmsg$unix(r1, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x2d3, &(0x7f000000d000), 0x0, &(0x7f000053c000)=ANY=[@ANYRES32], 0xffffff2a, 0x1}, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) close(r1) close(r0) 03:44:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a0000befbf68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80040, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = msgget(0x3, 0x2) msgsnd(r1, &(0x7f0000000780)={0x1, "3e8649442bec5b6793a2dce12a4f09f9021ff4f23da90099785b788ac07c2cbcd0cf18cdb7a9e1e399bff55ea58f83e284608cc49492bad94c01f0a3dd66616c32313903b79c29065da5a7d3284bd30c55c0abb6238923cdee7a5c9f2df4be3db082d2df769e66d3212d14a28d9e68fef0f1733a7d88673be20e24b9e90af79a88ef7031ad1e518b85e1a627b63f7574a1aca5ae21893d47906c3367acf42b7144d0e3db836f7e43c9247ba7008a85a7e6b95e042bcca091df4177f38d5ab77d2215d331abbb3401e1"}, 0xd1, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, [0x6, 0xfffffffffffffffa, 0x401, 0x9, 0x9d1, 0x6, 0x485a, 0x0, 0x2, 0x6, 0x8f3, 0x7, 0x20, 0x6, 0x7]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000006c0)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x72, 0x3}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f13", 0x12, 0x400}], 0x0, 0x0) r3 = msgget(0x1, 0x80103) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) msgctl$IPC_RMID(r3, 0x0) syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x6, &(0x7f0000000500)=[{&(0x7f0000000240)="e5d8b2ae61b33b56574cc5c67c6f26509ca3e6ade951284458ddd6f1fdad5c26eb91eb4dfbfe", 0x26, 0x7}, {&(0x7f0000000280)="e590369fbedd3fa53e7609432c59b03ec517f1b032b4f5a761383cfb61b63a07baf3a4bc110b64fb46cf3cef0701c20175bb7bf089434c47cb5f75fa1ecb55c89e8a80df9999f96bf907e9345d12d567743367b5857ce5511d8fa6a5", 0x5c, 0xddc}, {&(0x7f0000000100), 0x0, 0xb2}, {&(0x7f0000000340)="79fe96cefd3d8390f34648b3e7e5aee65cdd78aae051192dcffca21e9c", 0xfffffffffffffe60, 0x1}, {&(0x7f0000000380)="53f9e4c19dc39673e1257e88a8e09dca0f70052242c60f6908299205a20ea3f3aa498b7fa85e89737c3a98f06c3c55dd2f8492652a4848a5f16290b9848ebb5b960f2725d04ba29f3e0fb376621c95fd5afcf922", 0x54, 0x25}, {&(0x7f0000000400)="554bf01ad355afb3", 0x8, 0x4000}], 0x1008000, 0x0) 03:44:06 executing program 3: r0 = socket(0x2000000011, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="957a88ca", 0x4, 0x0, &(0x7f0000000580)={0xa, 0x20008100, 0x5}, 0x1c) 03:44:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000ffff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="1674a95dbb9510b4a86dcc25a83f963c9017a8d1df99277bc9bb1dc4a97ac9b7dc9bd2f15c44a2f0c3c1e64e3744c902d27eebfa1ec3f888f25028d9faa05fdad842af372bfa856c62e275174170e4d8c0fc3980571f621903e8c0e3221d4d45d5f61cc916be6b5f589a64d4b848a1d1638bcfb05fe6e08321533b7105bd9b76de67f9713ade5401c505e06cc01d92b95de5e9ba569cfcff6eb65da971e7c380db8f", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x7) 03:44:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3cda0187906e010000a3de1aadfc5e7c890300a5", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000a00ffffffff"], 0x3c}}, 0x0) 03:44:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000f000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:07 executing program 2: socket$inet6(0xa, 0x3, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f00000003c0)=""/230, 0x8}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x89) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x4) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/36) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) r4 = getegid() lchown(&(0x7f00000004c0)='./file1\x00', r3, r4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000002c0)=""/60) kexec_load(0x0, 0x0, &(0x7f0000000180), 0xc0b11f2000000000) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x1000000000002, 0x0) 03:44:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x5000000}, 0x28) 03:44:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) times(&(0x7f0000000040)) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', r2}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x0, 0x30}, &(0x7f0000000240)=0x18) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0xa8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2f2) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000200)=0x2) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000000340), 0x10000000000001d7, &(0x7f0000000300), 0x0, 0x8000000000}], 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'veth1_to_team\x00', {0x2, 0x4e23, @broadcast}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={&(0x7f0000000300)=[0x10001], 0x1, 0x5, 0x2, 0x9, 0x3f, 0x3f, {0x4, 0x9, 0x1, 0x0, 0x1, 0xcf0, 0x101, 0x7fffffff, 0x8, 0x8, 0x800, 0x2, 0x10001, 0x6, "b0a27fb2f93d6fa93181605c35688804c032a7934af69d2c5432cc0e2858ece8"}}) open(&(0x7f00000003c0)='./file0\x00', 0x40000, 0x8) 03:44:07 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x4) prctl$setfpexc(0xc, 0x2) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000bc0)="1f0000000104ff00fd010000000000200a0501000800010003f2511a6e6c1e", 0x1f) 03:44:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x3e5, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000f0000006706000002000000070600000ee619f2bf250000000000001f6500000000000067070000000000000707000099741df70f75000000000000bf5400000000000007000000040000003d43010000000000950000000000000061160000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x7}, 0xfe83) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r0, 0x2, 0x1}, 0x14) socketpair(0x5, 0x2, 0xcbf, &(0x7f0000000100)) pipe2(&(0x7f0000000140), 0x84000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) [ 3158.451065] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 03:44:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003ac0fe0000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000200", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:07 executing program 2: socket$inet6(0xa, 0x3, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f00000003c0)=""/230, 0x8}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x89) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x4) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/36) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @rand_addr}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) r4 = getegid() lchown(&(0x7f00000004c0)='./file1\x00', r3, r4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000002c0)=""/60) kexec_load(0x0, 0x0, &(0x7f0000000180), 0xc0b11f2000000000) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x1000000000002, 0x0) 03:44:07 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2900000006000000000000000000000004000000000000004e2365c9dbb7146200000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r6}]) pwritev(r3, &(0x7f0000000340), 0x0, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) memfd_create(&(0x7f0000000640)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 03:44:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000680)={r2}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x80, 0x2, 0x4, 0xb05, 0x8, 0xab, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x1f, @remote, 0x800}}, 0x8, 0x7fffffff, 0xfffffffffffffbff, 0xfffffffffffff115, 0x100}}, &(0x7f0000000780)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000007c0)={r7, 0xd4, "86090e8b6b03cefb2eb4585fdb40a6a2e0bed1ed5c3025ca25618acfae86e091de5434d7174d585052fc11491f89374d74e3114983adaab1a02277d7efcec6100d5e9bad6688eb55765669d3355d65d9d6340220fc0e416b3a754db474766c5b66605b4e3349cb2ce5ffea23e91641fe87143dc58a6f8d45bd3b94f881155737f572b959d154672feebc2d854da45d545692ebbf96b3a4782bf46649358d816310ff447d6f8c7a1979a68b6ca2770e129795e8d33c791456336023e36303eebcd9591e3ee05c261bfad0bd75116b43bd4ce175c1"}, &(0x7f00000008c0)=0xdc) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r4}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {r5, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xbc, 0x0, &(0x7f0000000900)="adba0000000000100054ddb07571b5e09d947c062d9d59810830232dfbc281b7c828cf3deadf0d729749863e85b232b467cb369207b36997c7c60ae380fdf1bdc19525607d3e62edfce2aa0f34c2bc0181c5a0e0df258fa378cc92d86d957537c0838207d978fea394769f95958a311e64dc42067ae6308d23b3ec75a034495cc9d4dc2435a2546fd74f2648678038d8f258275b78764b740f6201b8bd4bff2b73523bd0888295411dd78456e326f0831217500ce227509079e07b2c"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) [ 3158.984809] binder: 26412:26419 got transaction with invalid offset (72, min 0 max 0) or object. [ 3159.060777] binder: 26412:26419 transaction failed 29201/-22, size 0-32 line 3033 03:44:08 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc99, 0x10000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x7d, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x7fff, @empty, 0x8}, @in6={0xa, 0x4e21, 0xfffffffffffffff7, @mcast1, 0x3}, @in6={0xa, 0x4e22, 0x2, @loopback, 0x40}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @broadcast}, 0x81}], 0x4bd05f5d2eded4b9) 03:44:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x7) r2 = fcntl$getown(r0, 0x9) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x380, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000140)={0x5, {{0x2, 0x4e20, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e20, @rand_addr=0x2}}, {{0x2, 0x4e22, @remote}}]}, 0x190) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/uts\x00') 03:44:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x500}, 0x28) 03:44:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x101000) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/13, 0x6a}], 0x1) 03:44:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a000a0000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:08 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x400, 0x80000001, 0x2, 'queue0\x00', 0x23d}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000000040)='./control\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='./control\x00') 03:44:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002500)=[{&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000c00)="3a747055921d1d9c6d0f", 0xa}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0x1000}], 0x1, &(0x7f0000001e40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000107000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x110, 0x800}, {&(0x7f0000001f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002300)="cad359867194ef92709de2e352dd1ae7e1929ce1a76944cd15ac3a31449667c2a41ed6770775299df38a7f015ccc0e7246acb1d4a38d5d86440091fb3ec5e014c45ceec7a5d7e7efd2834a56b9a53366c4ac1a7013fc34b9c7d01d504d693a1e146acc639956b984af2ccbf6fb5abe07b3959a7be7dcccd225400c0a28afdcdbbf414e04ad541dc58b6a178b807c5adeff14a718279d0840405647ee20b53fa946745b594750664510c879e70994ba2b6f968b74716e913110c6fc4e0f63e55a8c49fcb67b2156434f02ca5a5d7839cef922b98cb1da33fd7c427c35", 0xdc}], 0x1, &(0x7f0000002480)=[@cred={0x20, 0x1, 0x2, r2, r4, r5}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}], 0x40, 0x4}], 0x3, 0x4) r6 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r7 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) io_setup(0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x7fffffff, 0x5, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) getsockopt$inet_int(r7, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r9, &(0x7f0000000400)="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", 0x200) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 03:44:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xffffffffa0008000}, 0x28) [ 3159.608832] binder: BINDER_SET_CONTEXT_MGR already set 03:44:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3159.655168] binder_alloc: 26412: binder_alloc_buf, no vma [ 3159.687436] binder: 26412:26421 transaction failed 29189/-3, size 0-32 line 2970 [ 3159.724526] audit: type=1800 audit(2000000648.670:119): pid=26453 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16515 res=0 [ 3159.726464] binder: undelivered TRANSACTION_ERROR: 29201 [ 3159.760777] binder: 26412:26419 ioctl 40046207 0 returned -16 [ 3159.807542] binder: undelivered TRANSACTION_ERROR: 29189 [ 3159.824940] audit: type=1804 audit(2000000648.700:120): pid=26453 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir330812263/syzkaller.CuPOEY/46/file0" dev="sda1" ino=16515 res=1 03:44:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000680)={r2}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x80, 0x2, 0x4, 0xb05, 0x8, 0xab, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x1f, @remote, 0x800}}, 0x8, 0x7fffffff, 0xfffffffffffffbff, 0xfffffffffffff115, 0x100}}, &(0x7f0000000780)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000007c0)={r7, 0xd4, "86090e8b6b03cefb2eb4585fdb40a6a2e0bed1ed5c3025ca25618acfae86e091de5434d7174d585052fc11491f89374d74e3114983adaab1a02277d7efcec6100d5e9bad6688eb55765669d3355d65d9d6340220fc0e416b3a754db474766c5b66605b4e3349cb2ce5ffea23e91641fe87143dc58a6f8d45bd3b94f881155737f572b959d154672feebc2d854da45d545692ebbf96b3a4782bf46649358d816310ff447d6f8c7a1979a68b6ca2770e129795e8d33c791456336023e36303eebcd9591e3ee05c261bfad0bd75116b43bd4ce175c1"}, &(0x7f00000008c0)=0xdc) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r4}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {r5, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xbc, 0x0, &(0x7f0000000900)="adba0000000000100054ddb07571b5e09d947c062d9d59810830232dfbc281b7c828cf3deadf0d729749863e85b232b467cb369207b36997c7c60ae380fdf1bdc19525607d3e62edfce2aa0f34c2bc0181c5a0e0df258fa378cc92d86d957537c0838207d978fea394769f95958a311e64dc42067ae6308d23b3ec75a034495cc9d4dc2435a2546fd74f2648678038d8f258275b78764b740f6201b8bd4bff2b73523bd0888295411dd78456e326f0831217500ce227509079e07b2c"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 03:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x40000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000100)=""/193) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x5, 0x100, 0x5}) [ 3160.458543] binder: 26461:26464 got transaction with invalid offset (72, min 0 max 0) or object. [ 3160.566819] binder: 26461:26464 transaction failed 29201/-22, size 0-32 line 3033 [ 3160.668622] binder: undelivered TRANSACTION_ERROR: 29201 03:44:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000080", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000680)={r2}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x80, 0x2, 0x4, 0xb05, 0x8, 0xab, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x1f, @remote, 0x800}}, 0x8, 0x7fffffff, 0xfffffffffffffbff, 0xfffffffffffff115, 0x100}}, &(0x7f0000000780)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000007c0)={r7, 0xd4, "86090e8b6b03cefb2eb4585fdb40a6a2e0bed1ed5c3025ca25618acfae86e091de5434d7174d585052fc11491f89374d74e3114983adaab1a02277d7efcec6100d5e9bad6688eb55765669d3355d65d9d6340220fc0e416b3a754db474766c5b66605b4e3349cb2ce5ffea23e91641fe87143dc58a6f8d45bd3b94f881155737f572b959d154672feebc2d854da45d545692ebbf96b3a4782bf46649358d816310ff447d6f8c7a1979a68b6ca2770e129795e8d33c791456336023e36303eebcd9591e3ee05c261bfad0bd75116b43bd4ce175c1"}, &(0x7f00000008c0)=0xdc) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r4}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {r5, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xbc, 0x0, &(0x7f0000000900)="adba0000000000100054ddb07571b5e09d947c062d9d59810830232dfbc281b7c828cf3deadf0d729749863e85b232b467cb369207b36997c7c60ae380fdf1bdc19525607d3e62edfce2aa0f34c2bc0181c5a0e0df258fa378cc92d86d957537c0838207d978fea394769f95958a311e64dc42067ae6308d23b3ec75a034495cc9d4dc2435a2546fd74f2648678038d8f258275b78764b740f6201b8bd4bff2b73523bd0888295411dd78456e326f0831217500ce227509079e07b2c"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 03:44:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x1, 0x4, 0x3, 0x1}, 0xfffffffffffffffa, 0x40, 'id1\x00', 'timer1\x00', 0x0, 0x1400, 0x6, 0x80000001, 0x101}) setresuid(r1, r1, 0x0) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x0, r3}) dup2(r4, r5) 03:44:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xa0008000}, 0x28) 03:44:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000000d6, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x642, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000280)) [ 3161.429592] binder: 26477:26483 got transaction with invalid offset (72, min 0 max 0) or object. [ 3161.477968] binder: 26477:26483 transaction failed 29201/-22, size 0-32 line 3033 [ 3161.563203] audit: type=1804 audit(2000000650.505:121): pid=26450 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir330812263/syzkaller.CuPOEY/46/file0" dev="sda1" ino=16515 res=1 [ 3161.841385] binder: undelivered TRANSACTION_ERROR: 29201 03:44:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00050000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:12 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x80000000004, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) r0 = gettid() ptrace$cont(0x1f, r0, 0xbf89, 0x10001) 03:44:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000680)={r2}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x80, 0x2, 0x4, 0xb05, 0x8, 0xab, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x1f, @remote, 0x800}}, 0x8, 0x7fffffff, 0xfffffffffffffbff, 0xfffffffffffff115, 0x100}}, &(0x7f0000000780)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000007c0)={r7, 0xd4, "86090e8b6b03cefb2eb4585fdb40a6a2e0bed1ed5c3025ca25618acfae86e091de5434d7174d585052fc11491f89374d74e3114983adaab1a02277d7efcec6100d5e9bad6688eb55765669d3355d65d9d6340220fc0e416b3a754db474766c5b66605b4e3349cb2ce5ffea23e91641fe87143dc58a6f8d45bd3b94f881155737f572b959d154672feebc2d854da45d545692ebbf96b3a4782bf46649358d816310ff447d6f8c7a1979a68b6ca2770e129795e8d33c791456336023e36303eebcd9591e3ee05c261bfad0bd75116b43bd4ce175c1"}, &(0x7f00000008c0)=0xdc) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r4}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {r5, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xbc, 0x0, &(0x7f0000000900)="adba0000000000100054ddb07571b5e09d947c062d9d59810830232dfbc281b7c828cf3deadf0d729749863e85b232b467cb369207b36997c7c60ae380fdf1bdc19525607d3e62edfce2aa0f34c2bc0181c5a0e0df258fa378cc92d86d957537c0838207d978fea394769f95958a311e64dc42067ae6308d23b3ec75a034495cc9d4dc2435a2546fd74f2648678038d8f258275b78764b740f6201b8bd4bff2b73523bd0888295411dd78456e326f0831217500ce227509079e07b2c"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 03:44:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xfeffffff00000000}, 0x28) 03:44:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c000000002000a000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x147801, 0x0) recvfrom$llc(r1, &(0x7f0000000240)=""/253, 0xfd, 0x40, &(0x7f00000000c0)={0x1a, 0x336, 0x5791, 0x40, 0xc240, 0x5, @local}, 0x10) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = gettid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r2) write$P9_RXATTRCREATE(r1, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0x3, 0x9, 0x401, 0x1f, r2}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="110000000000000001000100ebecec830e0000000000000000000000080000000000000080c4ea9a3bffb698ab93d5aec6aef5a153d9ea92f10c3cb605ba280ace266fb4dbac0fe479c00846ffac5b108615617790292700fbdde91ba034455cf5a20d11b99efd10bbd424"]}) 03:44:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00fbbe00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./control\x00', 0x22705b7cf94c29a1, 0x6) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0x89, 0x4ea}, 0xc) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000f86000)='./control/file0\x00') syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffff, 0x200200) rmdir(&(0x7f0000000200)='./control\x00') 03:44:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x500000000000000}, 0x28) 03:44:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x4, &(0x7f0000030ff0)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x84) 03:44:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x200000000000000}, 0x28) [ 3163.505440] binder: 26511:26535 got transaction with invalid offset (72, min 0 max 0) or object. 03:44:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00fec000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) [ 3163.552618] binder: 26511:26535 transaction failed 29201/-22, size 0-32 line 3033 03:44:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./control\x00', 0x22705b7cf94c29a1, 0x6) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0x89, 0x4ea}, 0xc) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000f86000)='./control/file0\x00') syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffff, 0x200200) rmdir(&(0x7f0000000200)='./control\x00') 03:44:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3164.015029] binder: undelivered TRANSACTION_ERROR: 29201 03:44:12 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x40, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000240)={0x1, 0x0, 0x2080, {0xf0a6931ceb494299, 0x6001, 0x2}, [], "2721ccf8c634756adf9aeef2ed46e60a9ce853d9b5623a50a7e2a658e5aa05f295098c1664e3017290a553eef46671c407bc00d7674261b3eed94dff6fe3cf3c5ab330590dbaa2c827a1225ab0a0c1103fcc0b6cc1f9f91ec103232f943bcdf2845f9a6c36e91e2d724edbbfb65b4de9eced850e02235ed1e51af179068bdd7206ad1d70d098c7d676ebb70c6ac9106c184d1e214687614b075261f4769166e8ab6081ed1c8eabe989801309086c981e6f4eefc1b38a951ddc79c1c9b5b48d4e6ec1075af158538853c5d4e8be03a2288b08357982e9fe05fdf3cc42557952d06174f62ea5082e9547014a55d4150b49bc248348f1a7c4efba7f38f3bbec72327290c842cbb40e330af7686110ab60b1918d622c26f883c2d54d54aca8f3c452c458cab8cbca108f2e5858170ec5479a6f9b362a70e6ec3295bda1166fac2e9a9444a6dfe4dadaab392c5e0031234a9a72ecbbe3c3a482e02a159e0405b12147b020ac30fb6572c5b09a71b8a5cbfb50748b39126ad97e94cd08e465f0d5c0292bf2686b3f8f4711bd5abb26c26354b24e2be2c0c4406f16fcbf53374443bb689473c5956cba97c44cbf0fadf4a105b8247ce904835eab836ddf6439f98b7eaf6f7c3017114304759808cbd830bc5fd40b83446cd8fca25940750db4e2e91c68326f88326a40aa932b5e71dc93e6edbddf9636b3852763c0ec2384694a953002a69218772a690b12bd1debb7f388f7243a8904b209d9ee5a616849c88c2a24d051223c0fb1179f432df5bf6afa8a985eefd4bff2893bf51709c7b75bb714c4203c42ccf9fc019f8c19124ddee71ad6bbeab1b3c8c63c96cd66af3e8c31281772bb3fe48118380e617a19078b4bebbcbd2f04fa629336b61aa757f25662abbe905a01a19df66c4c0e3a20f7d9cc6299c7e52bc9d0ada04235eb0b592a09929faf657f84f07a660897b81f1a04d80653fb359fdf878e65d859c76fefa4e8c1948918bee820eea28c1dd2499f1b9547746b9df48b323a6f15e9908a82d2640e2e668129f31404a0d21945f781787df25634b55190cebacc8bb1e68c53e76ef9cf981e618353413111ec40ff2c8cd5e2b49f509653cb02c087e88b7ee6a16c81d766e642e3f60b5d624120355107cb2f53b0d9869cbff8af1c9d36f93715e34d5bfad3e60364fbb8d13c18541c8c71c25d8044bf8bbda1c0f0590b520509ca594c494bb3f47e7cd56fa1c5ce114e3791d9a8ff1d6b0a7a9cfbe4afcfc5b07e103d8116fabcc62ca4c5e473ff6e001baa452e2c902b1184e39ee2cbdb376685fbfc2e0c8c0baeaa884b7c614a0c8b4d542c129b20624794fd4733ac562420b6fa4e041be1d0dbed012b89f338289470e312081551d053fa6c375926b6af8ff055719f5d055fcac18281d2434bb04535b9c07d9164e9b75473b7cfd9992fc6bb395beaa87be6fc885190d770f539478974b2f314076607b1ecb47fcca43826175492241b80ad640f063520f05757175dcc55e3e92aafbcf2aeb6a3b72dea33f1e897851f61b906ffa34348fba7d6cafcd00b3b900999888b5e78bd5f9cbe6722a1c404125d37b627acd2ae77f60af991c17e87d25065fe586a30d1090e969e785c622bcb3c2c1d2219df28d96f39c03a176e2d55d6ed460121bbceab2a5b2614dfca8270f88a2712236fb8f419b91e815cb6e6dfbf55d2ea4155b12ba0d63db364c6e85180a27b80a25ec24cb4e16f0b72b87d0816446311a31bd2e1e58e8a3f2e746c0ab7efc7bf467a717a1d907bf1891d57cb27d50d6b04b76dde9d75bad7d56826fc1654641e5c0a6feff49d07cc0e34908a8803756261ab5747609922091dfecbb1fd2854aa3e0a86c86bbfcd6e8cbf2f18a6b2e8d424efc6aa7329bc258b32d70cdd3fb35dc5c7fc9a38a56826471c4dd7af3073d38b5429d44f8e45c4cb68299c145ddbb99d4bb8bd8c299349d740159a66293976ae955d2c5e97767b682864c9b646705bbbac50075b1562cdcb0c3bb267fb25cd3eb7152210841c0d95114113593ae8fed25ed423c8b6cce871600f42fcb52be7037c7b0bfa228378cea50299d33ed1a75ae21a7f3dee0dcf8d0dc606bd8b1c177c870e921164607f49f3cf78c4dc7007d7878fd24fe6aa35855da1fd35c973aa5e28464cb1831577eeb829e4d7d58095b78019b7ea29c30e03e704465f5ee8616690b7c6131453021a1250725b63f0778eeb9e906ff40a051b26141d815022c0e197303d77fbb023df2c1d357871746b56f733125bb85f76e508c43bf59594271494a195cafe61a18232c4c9beacb8c56363c51f0e9618ba77be7d31031b0ec76e1c175df5b341e8dcfb5b9548cb383facce85b58475f442d04c128e7973391e125e637ef18f064a64512c9d6b6efbc81187b2bdf9db80ed18d0a14bade1c6467690be71e12fd96ead75736c79b2ddd8bab2f47215f3b445f6557853ffd2963cd82cec2916db676a32b8d80233dbad36f7a4607dcbd29f77ee7749a5650bde92c3a533b92e76fa8aff07cd99875ddb9619161c6006cf05722dd597e939a9c0c1eb69acb98d28dd28d5ec3984e9dade8bc029dc6ba78220c5ba981b66b6bf75939361cc831ffa34397a8830cb0c490f683b52124dcdf3ed3a4036f8440a85dc7822c4d6d088158f34de0b04da9059b4f13284849532d1cb6fd612bd4ccc340f1a70bbaa25b9309f35b8426f7a5957c54cd1f5e4831dc321cda80c13024831a05d2f7279f9de419b8075a858efcd2cd0fee60ef89c2359b54e66b229dbcddf41861d3a5c024c3e9f4b55426db5a8889b63912f4d4a9a7579b0aec210da95b3288b6d18de52098c6e1d6e5a1f2e996f2d52e92833473f78a933776e6a40fe58a9eced0dc77101e8e03588308aa2df4d09b1f197c8fc70fa5e6cea0e49ca4fb345df13952116838a48d317306f6b270a511ba306e9e9a89bf86a369cf2f70f06f25a12cebbeecf070269b98911e04227c74c1b22331c6ac92fb9961b86669480f36d90819fc3d1e36adcf26a1acf198a1b93f83c7bc1f94c24931ce352643879bb1a81e94a97aa85d3e682268418b0bcab9d050f4b1a1ac336bb5bcc5ff1ca7b18a7e402325c7fcde600fac5418b73bc9cf7546284d4b13eb7808939e44e846253e49388a3c39a84fb37802b7ce78886a5a5eae35a6a9864f81709d37370d1b74f097fa98c43fddb5d56ab0a5859a5cef2d45af3cd63c8fecf3f6980e998a1d38e3fb04da725d646c20e85a30bd6aef921ba73a0cac04c82d5f906297c3884a5948041af09aa2c4a680be15e7bc37c2c8bff910707360a37cf3e2990836e3ebe4729478f30ffc50f052b230f9e26d3bd3ce9ff734b86c06f7ef1e1022e76eb21b98af24fdc619264532fc164b50ec370160d84ade1a593d75597b18a535378da4b07fca5f608e9d674fa7f56683c3e17047b435d54f21aca4b8e7e9e8d3bd725503efed1936b154efcb1448c986c3adae453f9f650004f6d072736f2094c114f35bfbb2a330ce94073968c8e1474a839538669171dd69466f4d14a3d78481b97a016609509139b389ab159794dcdc8970421fe642ca9071ea80662bf0da18a452b2247d3ecaca4637f44e8c170b6c572d1744ea9e9ca7e8c9429c0ae7fd9b6f0803ff5cfa217ffeccd2b3b73df25c01f0825af8ffaa31fa6fa17cef2381176a4b8f817705a11c379553e9848be1dde6b1030527bd76f786e427d998e4f9d7f7ca92af7c7e44d6fa1a407226ba50dc4f4d2ab22bb4b4c5cf1d03e3e0b2e05c108502aa2a5c4652fdbaa6dc821f67a5ecaf6ef0de68f9ea4e241ab96724d784231721749ff4b24f91d330417907ed0629e726b6132eefd34450892cccaf22cec2e4875d499ba21e3b949f99151c123d62ce32efc36eb2d580ed48f79dff24ded6353d46fb3aec75c684c77f8cf552805c735a625acaf23d6d2f3f57eb96a1849e03ee92431c0ac76ed1fa3cba34a805d273d8085cba89dea5be4097ecc10f519185764fdf26c834f7ac415553c95075f5b956a224f3a3b7bf703d7feafe4b0dd102988ce3bd2f87e7dfca522264bdee0697913ebe4d4220f92b8bebf81e160f06dabc07df9a0adb53b7cc820a565fe96a1361dcac18731cf449aaa309ea329b35874135a2b657896c5fcb29db9ceaa314c07e231a9dcce9cff1ad3fd4b903439a6f33d7f3de554aeaa0d65bb359921357e1b728b95850c93780e1507460669f11c2864bb3d9480618874caf682d8b59c033bcc22b63e4ef83950fb83e4a539fe2233e0d3f23fd504cd0854e6e11b3164f2de9731c4a5c991a7f7cb15850b2c4e56063377b817c572d38337821626a5f32d3438e074310f197e155695d5ef5bd093e7f8abb8d892de5df171979240b82e6c9fc07c1ac801ea434b0e52cd85b19fff71f5ff2c62d57315a95d504c7cac48e13127ecfbe5d91627835e642fc7d6230b8bc0e6d89078868fd6a0802f38a6d2c1e2fa6a66c41f3949643d769f7e1bee17e02bec6dd9861d9d6fd51d10c46449bb7d24a355ce841e91ddcba4d6ca454eea451f528cbb9f47f13eb21cbc686ea049d746b856ad5dc3f127a7f30bd2189ddfa912396fe3f5ad37803180ad54ca5ec3c74b20068af17132c7b2d524879abdec2dde72e61b6e2aa3a7191c7a5f0403f41141c66291e4b845799fc634595e62d70a28967de99fe6c5ab0e5b93556dcbc1c1676665b54c0a7b655002744312d33ba209d19b9615c86277a6a756f9c688b4c1e32f97e631a0b3ed6b518ae02e1b82400e732be2246a36bb43dea8f68b78d4a597a2af4f39a8660b2817bb65c58d87cb5659aca75cc736ca4e02afaf25fd608c108c8f767bd46b98556c902451bf2926dfecd6ea1399fd5fba7a0ca7dd768381037a27a8547e20756e8502c1a17472444c5f764d4d011b37fff2f0b4aaaec8fd310326afca3100b0fd34fe1c59dc4c0955405903629940b9484c580969b9d4fc74d4c0a0b23947e2b0cf24d60723d3d72276857f21b66ee4656ca4ceb9e7c5ce5f884eb5b86e4477a464acae98abf732917facb73f8ec5aa34d560558fdd7e4995be1c8a7d18f5dab35561fd468af3267ca4fae617d57f455cd2db29e0150f07c5bf10e98f4f195dfb8b4d8ff7e9bb9594d66f6deaffa907d34d6cbb4421fa1a72d319f474cb6101d0c8e9d545e17e081d4fba74c20c2b9e8d3f3d6058f3c1bfabca8bbcc0dadc8c6024f20b80b8e55938c9652155d9c6dc30e7ad4853bd5ee9a2f9b4d8d557e50cb187ffbd46dde879812fddfc1c6a287ec5ba01af0983a699304744506375847a9b2ebac6d7b63a88e409949f355a08a1312c6da4ef1abe4674bc05783dacfd7e2fe7ca74f8809affe9e1ad47bd4fa91dffc193891fc3a0f77a77450a9db29339893b37ea1da32ce421eb43eefdaaacf79461cd1b4ee2823eeae72c0a7a31b56c9e40a778f26e86908205a11237b598265b60a92c5b0a523e46832eeb58499d311b805975e7cc43ed7aabdb7e1433f6327a75eb5193ecfbfc5bf76853252f7849ce07a6cb1e1b2b22b1f0bdb8db3a77705d641d57a006a3e66e8305077f3d717ba0028250349495ca904661a18423518333b61db993357ac988cfaf96c208c6312dbac7dc63d5fe6d5dcddcd9420b1328eb5a7e8b361a837f1b317f16a4837650958120c73c914efcf3ddefa0179a40d37c4bdedfc438434b14737f0f73a0f25d0ec151bf6419419d324aa718123b0bb7f83b8fa8eb7b029d7a108a02c6dec417a2028235fd9107ec57f0c4930bb8e9932c79efe1", "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x6, &(0x7f00000001c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x186}]}) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "cd0bb1081674e9c70e394c2e5d51602a1a7970a0"}, 0x15, 0x3) 03:44:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x1a0}, 0x28) 03:44:12 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x15, &(0x7f0000000000)='-,:ppp0vmnet1@cgroup\x00'}, 0x30) ptrace$getsig(0x4202, r0, 0xffffffff00000000, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f000059dffc), &(0x7f0000000140)=0x4) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x7568}, 0x28, 0x2) 03:44:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00080000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x1a0ffffffff}, 0x28) 03:44:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x99c, 0x0, 0x1}, 0x2c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8200, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xfd, 0xf, 0x10, 0x10, "6ede0c004c76279bc9850288475a90e51db54eefe85c42aacb8e5dd0fe6f9dfc18d3ccb529d9f7ea4bdaf80101bca5647810a6536f3ef7d10500a1ab1000", "2b010035ee4d2ff72710e1e9dbbaa0722ba50af4dcd2e846448a02003d38835c", [0x3, 0x200000000000005]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0)="18020100b39c0542c01180293b57dff2e20f9624e3b3a0b6f526e54ad5273a641f81926a9cce5b232187e1802ca706312f0d7d8ea54c738b830d311ca08ef2dd5dafc2f00f3859b5091f96f54eecca83", &(0x7f0000000140)=""/43}, 0x3) 03:44:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-'}, 0x28, 0x3) dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget(0x1, 0x204) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/196) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) 03:44:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xfeffffff}, 0x28) 03:44:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:13 executing program 0: r0 = memfd_create(&(0x7f0000000300)="726f6df6d1c32eb469e569d0b2149469c97163daf913484e82b4a1f4b4b8618a9fbd1fd1bac55c14c641e508000bfbf789e4d93773dbc896b466fabd44416b583c2edc474ef9c87c9edfb654bb89c9d0dc1fdd1c28d3b93cacd618cf4907feb9ec9b67642a2cebc48ce59d99952084a6d1e8784a123debcbedb0322d874f6df23c2bce377c9d0eb855595a0b5f68e168276453e45f219a7ee5", 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xac, 0x29, 0x1, {0x80000001, [{{0x8, 0x4, 0x8}, 0x9, 0x8, 0x7, './file1'}, {{0xac3e253994a4176b, 0x1, 0x8}, 0x3, 0x3, 0x7, './file1'}, {{0x80, 0x4, 0x1}, 0xf8000000, 0x3, 0x7, './file1'}, {{0x0, 0x2}, 0x1, 0x6, 0xd, './file1/file0'}, {{0x0, 0x3, 0x4}, 0x9, 0x8, 0x7, './file1'}]}}, 0xac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) utimes(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)={{}, {0x0, 0x7530}}) 03:44:13 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000100)=0x10) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 03:44:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000600f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xfeffffff00000000}, 0x28) 03:44:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@ax25={0x3, {"d412679bffcee4"}}, 0x80, &(0x7f0000000140)}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') write$P9_RSTAT(r1, &(0x7f0000000040)={0x4a, 0x7d, 0x2, {0x0, 0x43, 0x7, 0x1f, {0x88, 0x3, 0x4}, 0x40000000, 0x25d0, 0x200, 0x6, 0x1, '\\', 0x1, '-', 0x8, '#+nodev@', 0x6, 'md5sum'}}, 0x4a) 03:44:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xf0ffff}, 0x28) 03:44:13 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000000040), 0xffffffffffffffff) 03:44:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x3f000000}, 0x28) 03:44:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r3, 0xfffffffffffffffd, 0x7, [0x2, 0x5, 0x348, 0x1, 0x2, 0x9, 0xd41]}, &(0x7f0000000300)=0x16) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x7fff, @empty, 0x91}, 0x1c) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000009080)={r4, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b}, &(0x7f0000009140)=0x8) 03:44:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)={0x0, 0x8000000, [0x0, 0x3aa]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x3, 0x1, 0x100000001, 0x3, r1}) 03:44:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xffffffffa0010000}, 0x28) 03:44:14 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x203e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) fcntl$setsig(r0, 0xa, 0x8) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x1020, &(0x7f0000001840)) 03:44:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xfffff000}, 0x28) 03:44:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00002b00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:14 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x1, 0x8001, 0x5}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='eth0\x00') close(r2) 03:44:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x2000000}, 0x28) 03:44:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000500)="d38721de375ab465f193dab74405be7f60f1f37b75e61b05f4c268846855ffffbf1ca92a439fcd3fd2f6feb6f8c7f46b461eebe8962ea308a2054e76c447839080a83ba2065137dd0444b4eb4b65594815e690ecf256d56d006719e3219d6a53855c1a5326b69dc3c87c315fa424583950d2afce0f8d44") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000400)="00177b14df44817325a37f14b0342997f7af9f70e21e3838a8ebab86d642d45961554a66fe3c6cbe36500ca94a2c580c04a3a4359b0be4597d4dcfc2040ea9abe73130fe7678604703bb384a4e", 0x4d, 0x0, &(0x7f00000003c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:44:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r3, 0xfffffffffffffffd, 0x7, [0x2, 0x5, 0x348, 0x1, 0x2, 0x9, 0xd41]}, &(0x7f0000000300)=0x16) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x7fff, @empty, 0x91}, 0x1c) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000009080)={r4, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b}, &(0x7f0000009140)=0x8) 03:44:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x3f00000000000000}, 0x28) 03:44:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000000c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') mmap$binder(&(0x7f0000364000/0x4000)=nil, 0x4000, 0x8, 0x110, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x3fff, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 03:44:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f00000000c0)="00000600", 0x7) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000050000009c1fd8ce3d00004000000000000000000000000000000000010000000038000302"], 0x3a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) dup2(r0, r0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x2, 0x1, 0x9}) 03:44:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xfffffffffffff000}, 0x28) 03:44:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x0, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x0, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000f80)=ANY=[], 0x0, 0x20004080}, 0x10) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020800006766c744240600000000670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x1000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00'}, 0x10) 03:44:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xfffffffe}, 0x28) 03:44:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00110000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:15 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xffffffff80000000, 0x801) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) accept4$inet(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xd) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) semget(0x0, 0x2, 0x100) socket$inet6(0xa, 0x807, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0xfffffe75, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000003c0)={0x2}) pipe(&(0x7f0000000100)) r4 = socket$inet6(0xa, 0x40000000001f, 0x0) clock_settime(0x8, &(0x7f0000000240)={0x0, 0x1c9c380}) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) get_robust_list(r2, &(0x7f0000000340)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f00000001c0)}}, &(0x7f0000000380)=0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"a94f72a3489aafb4d03b35ab2e03272b"}}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getpriority(0x1, r2) 03:44:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000a0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x100000000000000}, 0x28) 03:44:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000ac0)={0x1, 0x2, 0x0, 0x2000, &(0x7f0000263000/0x2000)=nil}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000580)={0x27, 0x1, 0x2, 0x2, 0x7, 0x0, "592f17dd69db26b4cefec3a0567d8c65547042443f4b3c8ce65b59f86afd0a67c803762f82beba0593d03dcf4e461e01e69053a45f9af3189139e90ee31821", 0x9}, 0x60, &(0x7f0000000900), 0x0, &(0x7f0000001040)=ANY=[]}, 0x4) getuid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000980)={'\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c40)) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ec0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000ac0), 0x0, &(0x7f0000000f80)=ANY=[], 0x0, 0x20004080}, 0x10) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020800006766c744240600000000670f011c240f20c0663520000d000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0xffffffffffffff7f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x1000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000b00)='(/GPL[\x00'}, 0x10) 03:44:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x6, 0x7001, 0xfffffffffffffffa, 0x9, 0x4}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x1c0, @loopback, 0x5}}, [0x5, 0x5, 0x0, 0x0, 0x3, 0xfffffffffffff801, 0x20, 0x65b6, 0x5, 0xcf, 0x7ff, 0x4, 0x9, 0x80, 0xffffffff80000001]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000540)={r3, 0xffff}, &(0x7f0000000580)=0x8) ioprio_get$uid(0x3, r2) 03:44:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xffffffffa0008000}, 0x28) 03:44:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = accept(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8001000000, @ipv4={[], [], @remote}, 0x9}}, 0xf2a, 0x4, 0x9, 0x6, 0x5}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e20, 0xe16c, @dev={0xfe, 0x80, [], 0x17}, 0xfffffffffffffff8}}, 0x1000, 0x5}, 0x90) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x7ff, @mcast1, 0xaa51}}, 0x7, 0x1, 0x0, 0x8, 0xfffffffffffffffa}, &(0x7f0000000300)=0x98) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) 03:44:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 03:44:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xf0}, 0x28) 03:44:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000f0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:16 executing program 0: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001640)=""/131, 0x83}, {&(0x7f0000001700)=""/71, 0x47}], 0x2, &(0x7f0000001780)=""/221, 0xdd}, 0x953}, {{&(0x7f0000001d00)=@ipx, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/50, 0x32}, {&(0x7f0000001fc0)=""/227, 0xe3}], 0x2, &(0x7f0000002100)=""/88, 0x58, 0xffffffffffff02d6}, 0xffffffff}, {{&(0x7f0000002180)=@l2, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002280)=""/139, 0x8b}, {&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/66, 0x42}, {&(0x7f0000002480)=""/53, 0x35}], 0x4, &(0x7f0000002540)=""/22, 0x16, 0x4}, 0x42c2}, {{&(0x7f0000002580)=@sco, 0x80, &(0x7f0000003900)=[{&(0x7f0000002600)=""/177, 0xb1}, {&(0x7f00000026c0)=""/249, 0xf9}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x3, &(0x7f0000003980)=""/60, 0x3c, 0x3}, 0x400}], 0x4, 0x40000040, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000080), &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000001880)='vcan0\x00', 0x6, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x33f, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000500)=""/198) r5 = socket$nl_generic(0x10, 0x3, 0x10) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) timer_settime(r3, 0x1, &(0x7f0000003a80)={{0x77359400}}, &(0x7f0000006180)) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="250300000018"], 0x1}}, 0x0) read$FUSE(r4, &(0x7f0000000640), 0x1000) clock_getres(0x3, &(0x7f0000000600)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0x10, &(0x7f0000000300)={&(0x7f0000000440)={0x2, 0x0, 0x1, {r6, r7/1000+30000}, {}, {0x1, 0x0, 0xff, 0x9}, 0x1, @can={{0x0, 0x7fffffff, 0x5, 0x5}, 0x7, 0x1, 0x0, 0x0, "1c913580cc8b31e5"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x800) 03:44:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00befb00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = userfaultfd(0x800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="06"]}) close(r2) close(r1) 03:44:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r2 = accept(r1, &(0x7f0000000040)=@generic, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x9}, 0x8) 03:44:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x3f00}, 0x28) 03:44:16 executing program 0: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001640)=""/131, 0x83}, {&(0x7f0000001700)=""/71, 0x47}], 0x2, &(0x7f0000001780)=""/221, 0xdd}, 0x953}, {{&(0x7f0000001d00)=@ipx, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/50, 0x32}, {&(0x7f0000001fc0)=""/227, 0xe3}], 0x2, &(0x7f0000002100)=""/88, 0x58, 0xffffffffffff02d6}, 0xffffffff}, {{&(0x7f0000002180)=@l2, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002280)=""/139, 0x8b}, {&(0x7f0000002340)=""/145, 0x91}, {&(0x7f0000002400)=""/66, 0x42}, {&(0x7f0000002480)=""/53, 0x35}], 0x4, &(0x7f0000002540)=""/22, 0x16, 0x4}, 0x42c2}, {{&(0x7f0000002580)=@sco, 0x80, &(0x7f0000003900)=[{&(0x7f0000002600)=""/177, 0xb1}, {&(0x7f00000026c0)=""/249, 0xf9}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x3, &(0x7f0000003980)=""/60, 0x3c, 0x3}, 0x400}], 0x4, 0x40000040, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000080), &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000001880)='vcan0\x00', 0x6, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x33f, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000500)=""/198) r5 = socket$nl_generic(0x10, 0x3, 0x10) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) timer_settime(r3, 0x1, &(0x7f0000003a80)={{0x77359400}}, &(0x7f0000006180)) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="250300000018"], 0x1}}, 0x0) read$FUSE(r4, &(0x7f0000000640), 0x1000) clock_getres(0x3, &(0x7f0000000600)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0x10, &(0x7f0000000300)={&(0x7f0000000440)={0x2, 0x0, 0x1, {r6, r7/1000+30000}, {}, {0x1, 0x0, 0xff, 0x9}, 0x1, @can={{0x0, 0x7fffffff, 0x5, 0x5}, 0x7, 0x1, 0x0, 0x0, "1c913580cc8b31e5"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x800) 03:44:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x8000a0}, 0x28) 03:44:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x60000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000b27000/0x4000)=nil, 0x4000, 0x0, 0x5c831, r1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 03:44:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x8200, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xbb, "ea7d33c463f83f26a6c8938ade3f5008a9b88757980916a5a5c622b639a4621eaa28ceab4aeb720e2eeecd17ff84cf0cb755f80670adcaf129c3df284ead19618db8c0609807e77a8d9f13230312be6a22cc6aa5818cde3dce2524bd715951a6dbd9a593de8232d659556476b8fe0daceca89cf36870752ce830a4893f144964e84be8d3b002c486e9ba840c5eb3fa58685f4e1a725f78fcea54b8eb29d8ee01027c84be52d2d37910bad3a086e98857a990b0e1bf442c9fa75161"}, &(0x7f0000000240)=0xdf) r3 = epoll_create1(0x0) close(r1) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffff7f, &(0x7f0000000080), 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000040)={0x1}) 03:44:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000180)=@random={'os2.', '\x00'}, &(0x7f00000001c0)=""/162, 0xfffffffffffffeeb) read$FUSE(r0, &(0x7f0000001000), 0x1000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) 03:44:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x8000a0ffffffff}, 0x28) 03:44:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)={0x0, 0x0, 0x102, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) dup3(r0, 0xffffffffffffffff, 0x0) 03:44:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xa0008000}, 0x28) 03:44:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0xfffa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00', r1}, 0x10) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000300)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000340)={0x9, 0x1, 0x7f, 0xffff, 0x100000001}) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2, 0xd, 0x8, 0x8, 0x12, 0x0, 0x70bd2b, 0xf81b, [@sadb_sa={0x2, 0x1, 0x4d4, 0xfffffffffffffff7, 0x8, 0xac, 0x4, 0x80000000}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}, @sadb_x_sec_ctx={0x9, 0x18, 0x849, 0xf48, 0x3e, "4b2820946d93e6321e575d878cef01e3837fd083907a17e2bd2d5b11d7376eee6ee8b36495cf781065e3fce1ac8953d375e4531a708149741e6a22efc1a2"}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e22}, @sadb_ident={0x2, 0xa, 0x7, 0x0, 0x6}]}, 0x90}}, 0x8891) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x91, 0x4d, &(0x7f0000000200)="c5a61aa9034ccb38bea49ef8ee7acf0cd02697c1a6d1ff17e5bb20c0c7264cf54e9826271c96c4fe2072ec760525f0b5c193648b5eb43ee7b595ad32cb858f9feec424ef8c6395c2d941843dfe68d8d2dc6ba9b852ae801dabb8c4dd2a4ca7b69ea27c581c6391c93089a6ab538cd5fecae67404d0600751c313bc137c9ac29b282b712299079f1e46190547075159c926", &(0x7f0000000100)=""/77, 0x7fffffff}, 0x28) 03:44:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00001100f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x121000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12060000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0xffffffffffffffc2) sendto$inet6(r2, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:44:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xa0010000}, 0x28) 03:44:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x400, 0xc8ea, 0x36, {}, 0x3, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x10000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x8}, 0x18) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) 03:44:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:17 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400800, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x6d, 0xa7b, 0x83, 0x80000001, 0x2}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4202, 0x90) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000180)={0x400, 0x1ff, 0x7}) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x3) mq_getsetattr(r1, &(0x7f00000000c0)={0xffffffff, 0x0, 0x1, 0x2, 0x5, 0xff, 0x8ca, 0x4}, &(0x7f0000000100)) 03:44:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xf000}, 0x28) 03:44:17 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="64656661050000007065726d697396696f6e732c78696e6f3d6f66662c00"]) 03:44:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:17 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000500)={@ipv4={[], [], @local}}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'gre0\x00'}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/38) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000001740)={0x2, 0x0, @rand_addr}, 0x3d) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x3) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0x1, 0x101}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x9}, 0x9, 0x3, 0x200}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) memfd_create(&(0x7f0000000580)='gre0\x00', 0x2) 03:44:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a0000fc00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x500}, 0x28) 03:44:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCMBIC(r2, 0x4008af21, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@local, @dev}, &(0x7f0000000100)=0xc) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af22, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 03:44:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0xf0ffffffffffff}, 0x28) 03:44:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x2}, 0x28) 03:44:18 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x81d, 0x7, 0xe0, 0x2, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="8712000200000000fe800000000000000000000000000012fe800000000000000000000000000018ff010000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000ffffe000000100000000000000000000ffffe0000001fe8000000000000000000000000000bb00000000000000000000000000000000ff011c00000000000000000000000001"], 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000000082b3dc5a79021ed22ac6984c714b0bc6874391fe8f2ea956d19f8a949dad748989b64df83be2f966867d7117c233096551bca4f04ee59cd4bc676ebaa0e14cf2b27d4196cf259297043490e7d3fae164f81a4d0ebefc57dea2c32bd718b29f58aa5357b3358b22baee69c2dd7551b517600c8017dbadc2194c542add287e96b905a2c3", @ANYRES32=0x0, @ANYBLOB="0000000001200000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 03:44:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x2, 0x2000) mmap$binder(&(0x7f000012e000/0x1000)=nil, 0x1000, 0x1000000, 0x11030, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140), 0x0, 0x2}], 0x10000, &(0x7f0000000140)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c64697361626c655f7370617273653d6e6f2c6572726f72733d7265636f7665722c736d61636b66736861743d2d24626465762e402d47504c3a252c00a472c028764f12a6ba11f3db7d7a8c180c0cb1b3bf3f2432cf1a42"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7da122b891bfc4e2f00000000000000", 0x10) r3 = accept$alg(r0, 0x0, 0x0) read(r3, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 03:44:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x1000000}, 0x28) 03:44:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00004000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000023a, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x480, 0x0, 0x1}, r1, 0x0, r0, 0xb) 03:44:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x5000000}, 0x28) 03:44:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:19 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x69c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x4, @mcast2, 0xff}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:44:19 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x43732e5398417f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:power_device_t:s0\x00', 0x24) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 03:44:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0x0, 0x5}, 0x28) 03:44:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0xa1) bind$bt_sco(r2, &(0x7f0000000100)={0x1f, {0xa6, 0xfffffffffffffffe, 0x605, 0x79, 0x100000000, 0x2}}, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000440)=""/198, 0xc6}, {&(0x7f0000000340)}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000700)=""/49, 0x31}], 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendto$llc(r5, &(0x7f0000001a80)="514f987fd5c76232a7bf0f47fa2ff715748032d500f1c708ddfd34b62c6cd988414520ae22e16adbfc058d5214b613d3f4dcb071225abc5422a6c355656ea33c2779b1880b2ff760893432204709f9ab263383fb3dc193f2f1178e1810c560c0b66a1f5f23b6216a59a324fe79c629a1b5a6461299c6c1c0f279705414bf7a9fedc0c02a45f83fd8533ca3771465cc7f71c7cf27deeee95cf2658ef668593d37bd", 0xa1, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x10000003, 0x1, @local}, 0x10) 03:44:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x48) 03:44:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a0000ff00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x200001e8) 03:44:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0xb, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0xe429, 0x4) 03:44:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x41100, 0x0, [], 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) membarrier(0x22, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x20000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2d, 0x25dfdbfc, {0x2, 0x80, 0x80, 0x0, 0xff, 0x0, 0xfd, 0xf, 0x2800}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20008000) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r3, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x1, @remote, 0x3}, @in6={0xa, 0x4e21, 0x3ff, @loopback, 0x4fd8}}}, 0x118) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000640)=0x9) 03:44:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x2000) 03:44:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:20 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x466400, 0x20) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x5) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000290000009c00000000ad6a009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000240)) ioctl$RTC_UIE_OFF(r0, 0x7004) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000004c0)={0x100, {{0xa, 0x4e23, 0xfffffffffffffffc, @mcast2, 0x1000}}, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x2}}}, 0x108) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x8}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={r2}, 0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) write$FUSE_OPEN(r1, &(0x7f0000000400)={0x20, 0x0, 0x6, {0x0, 0x4}}, 0x20) 03:44:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000002c0)={0xe5, 0x2ab, &(0x7f0000000240)="ee45a175bb5d05d98111bfbca6da3b52719032b6358d3bdaec789278796c0ab7a91e47332353aca644f7ac67fba66eefc46c591634fd46def06c12a38870a047a2cd3862ebba16c32dcd71f1dcb6f0ac3e21b09d695a945c344cbcb66c523df6d5a4adfcdf12c39d07aff51cc2431f25", &(0x7f0000000440)="b667d1883042ee3eaa20017386a7c658f516ddaa02a45e19e6cfba33f3211d299b5d782a92904653493bfbb006351f5734fa0304c0110c57bf61773e1074e49b9116f3f547885b22743750f943b531e9ccae645f1fec0b4dfd4c7bf12280f4c712df12ccadc6c860e2c5d843e3b6d05a1fa5816cff7a57b0c242f9c3c493d187ae457ffb5a3e503c012956b8130a6f120bfad02e6c3db1c63402bd38d26ad0aa9990", 0x70, 0xa2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000026c0)="0f080f20a60f35baa100ed0f20d86635200000000f22d8d1010f00da0f01c80f00570066b9060600000f32", 0x2b}], 0x1, 0x0, &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x1e}, {0x7ff, 0x100000001}], r3}, 0x18, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) 03:44:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a0000f000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000a0", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:20 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:20 executing program 1: munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x1c000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0x2, 0xd0f, 0x7, 0x8ed, 0x0, 0x1f, 0x408, 0x8, 0x0, 0xffffffffffffffc1, 0x1, 0x8, 0xffffffff, 0x3, 0x3ff, 0x5, 0xfff00000000000, 0x1, 0x7, 0x0, 0x3, 0x2, 0x663, 0x1, 0x5, 0xf5, 0x7fffffff, 0x4, 0x100000000, 0x3, 0xef, 0x6, 0x8, 0x400, 0x0, 0x6, 0x0, 0x4c, 0x1, @perf_config_ext={0x4, 0x800}, 0x1200, 0x1, 0x800, 0x7, 0x3f, 0x1000, 0x4}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) sched_getscheduler(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 03:44:20 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85140000290000009c000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x400000, 0x0, [], r0}, 0xfffffffffffffe0c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x1000, 0x9f, &(0x7f00000004c0)="8573a25f8f068a3a216e5152fd7dc549961eb3678502e5e6b33244d867a2a335126e9067bfbb290734c02e4db99d5a6c19b4a61169a197948a9e499ed3bf39f0edf389737faf7a6d5aec1c62d4d334d8ef8bc6f1558f32b9ba9fb6ab3e568c6784f94dfcd662c859f000c86a737b3065c31a7bc89dd2093987903a98a5de79042921644283ee5c9cb85c50b8cd1c047c7c898d2725110572563b243a6a374a2af8b4c39e24e8475bbb4a8ea5eb21d03ba540fade5b0b39fe6f1042bdea44d4e5a586459d3edad288651b0b7724c650deb66a496c826193a6c746c588b3969e765b9938a04eea1ff422d09769495e309549309559d3634e8f7b320d5d6c8e31ae9b422d1abbb87e0434748f473f9e09b0b7a5ef872591a681d0c0412250c12dc367b22267bdcac259ffa451d5cf2b2fe39953152aae62af05b0ffc4cac5e56cf3c085cdb2f29e2af35b0a76e244d0853c8e7a9a2051c09f1d7abf46e2fc1d47596f1702aa7f472376b5f6c6be3dc5403c409874edc2932c84370bbcdea2b01b13b32c4ef79829c5f4df343b6d4ae1833cb5f29fbff40c9fd15f983ce2bef5a3d7aff9da383be3d83d34d063dd2bdac43907fc7f9182839e20983e8b8e9f8d9992786128deb64c9ba1a51bf7b22b9c4e9e97a669ab73b5e5d46adc911c3867f2d0b4d5a1ff59dc29aea21b8883a48433d617bd40bf730d5e7f803d730eea42c129366006ae3951f32462a7cf6e6bede0c059a5abf463d95220a100ea2a26c713a5555e5463ad0894aee51157de878ef220022a08b001204ed0bd8b043070431d92294df9b01ed78b2d32e70ba8020fcec856af2d807e21df729e6774da12914e0aaf30da2a27dbfbc18bcc11445fc166dd77237f87ad652ed6a8f9ce2d61e0fb53abd0ff33a9eb9a60456558757cfc1d35c7593db7982fbd509228d20f2d84d2712f3f661f6e6f7afabe7bfa10b6f3cd936375ea30c76d9c93ddeb7ca234b741493355f856f34add8e2160a9ff0ad0f35cacf32ac5b0bf852232dfb49c91a5a178c0fce9ec99d0529e31ba955f393ce36f5a41fcc7115f4e7feac755f3baefae2c8ada5c64a7ba6819ca0ee25f2fbb7d666a303e61b973506334a565bab23fd286469f42e9cf3661b83bad780ff177a5ca0f9fcad7c540af5bf4aa990b7525044eba3acb569a211571a154f54e8fa1d966c3bfa7cc146c6606603f45783733bd6a0a84cae838fd2513e62eaeb3791b4105af9fb7ffbbcd5ccc81ccee62058d85ce909a8a3d5270bf2e7afacf9e5990c394a6c1fbad9658f04b6009301e5be8f0deba950b2f56c322195a090a17e0b2c160ecca60b7e00e8cf5ba055ef72efd4d3dab65206a78ebe4518aa3aab96874f482e1a842bbe91fce1599dd3f4baf26e3a689fbebc2ee76b364566e4cff7e15e1576b60bbdef939a1b1366d9d5354dd149368347a38aaea9c82504ea480cd7f29b6280a6bdee746db0058559d82ecc84ef5c8920ff4ae5414f57e2b57915701de6a2cb04ab59fb40acc94cdcab076e44759a0b19f24b3eeef51767d2d3e90a9fc1b0bfaf93e63f8a095ae1562e09050ca10c6c96de11e0791c9ae2fadb06517f4170fb6792dc18b1dc714d159d57a8dc19763040364074f7b42ddd9ab76f0f8ad87f8984b8c5da1407cba7f2a40e17622ede29f711a85218622336bb2332d29b0478de71689513535c180cee31da82fbd7190c6f48793dbcf18c1cc49bdb994dbc5602aedcdd0a6c18d4b58d10b9963c8a053e1dbeca78480147bf253bb48cd5babffc6b283f2acc6468c297e7a8450861196d17f294d7334602d317e544722707709526542a6477e796eccf0d9380ec85c0c21605f28c4d5fc610154a852df25fae9f358bfb3337747d432c8e836f8799f66169de486f1533c862a2d03ed5a53a19b9d78b083016eda18cc70e82d3ed586f5675ea1f8cc126aa49174919c0db73540052b27546e6ac56e13ea60ef389d3bb651a04863234359748ce04a4c2058d1362edbc8a5b7ab70ec77e5219bf44668c2c3eee5ad7313e2d1afceb9e1bbdde6ac8a6b8587eb28e66278e3e967ea94bbcb57cf4f8676481bef2f815d39ea346c1148c6af54f0a851e4b02e4e4a3e626b5feb68403d8fd43c871bf72a9b5df86e614f8e724597cfe01dab10afa339ab15400bf6084614c6204f97415f2c45b173dbf6895f38da68ee658b28ac52945f1bdd29bddd2d8a98081d1885584e2d91aa044edc4a7ef7da6edaa04d04ce3586aef5d5b647366798cdb5213247fe174fe4ff22f4961d28a389aa237e81e102edbcd616d5239a2084be28bd4c3d6856f5fd91614546e7d3cc6ac042136059ea0380c750fad97c6963e9f1c6a44161cda2caeb010740fd6eefd8273e3d562f937af882d5528eb7940822ed1ab575ca97105262bc0252de4d08c1f733905e0aaccba4b01a6b898d18b5d616102849015b02a372448591daa43e5dec4804fcebfa81987014adceffd032852a90261e47f8c65b03aa78c5e27e0c8ebbb25bd9a1be4ada0dd2691494cbba024cd0de3ed9548039fd5695473e7cd647ef33b4ea8ee9b64239d07e1d3b07f22abaae49e1412d59c046caf78d83ee17e461ee231fbc16cde48be03b83ceff0c55612e5c95d229e08574a858a8f3fcad25f7349bb6978428e5b67f4c420a5188d1bb2978c5a3517af60f3b587b6a1999f28a1997854c31b3011ff1c06e0bbcd02e6b14ea66407fe5ed732010ae0df3b0371cbaafda39db6c08e189e58e3250ab760254422ab183351595fa86d590256f21ee5d03e3b4a01e06b9c15dfb1ef0b7ad536bc52d6cc1e10caadb41bff8f7dd24e9017117819f97b8f5128ce9b51efdb3e9cd93501c43cbb7c64cdc5285ab411ffd10b1c2138d60881ff2902539f560dd3e896c3d947fa5f7647958f0ffbdb21d7b2fb945296d104b90cda51cbe8798c5767190edd4c256c78a0080d30de359d7dae8fd9320a399b9acae0b351d582b9fff5819bf7cb4842f331a53801b9edf290072dd00ce7d3f21916bb19fbcb91dfcbc3993c7fb49f704dc3fde841c7240ed5de3d6ca5a036d5720cc1885050321b70b1071e5b2dddbb750fb3b3f66e52baacfb819b99bc62ddbc229674615a6c165584e01adf189bf6b2bd61f03b6d6d9559a80d5232d9e3f0b2c6a1d21f515e497df3b9b6c3aa99eaf67ff0745cfeb5b77ef67cc1f177041a95ca4b5be285be1cfea8e42d2e5236a83b9fc528958a4f724f12624c3e4963b4d8d18da94e78ecd2e39b3857c5a23dfc34421446f7342b75711cfe876e95f235512d003e508b593c82ea379bba12b118290165e80c0fce4850e7b6d7be8555bc7dc37ce80a3406984680107448be6ff9d642474edb329e7e6515b31ba7ec78f92029c2ee74bd6a12bf9dfb0b6544fb63d7826b2ef1c92010d2f712321b1b28b31d55a5d1a8b0f9cfb9ca6c517f8b4c3b422175a9c741de782a62e2f2efc80c267988b7f0a3e723a8dd92b4eece27c4ca2831bd15b43c2cbb999f30499321a6f75eb77182a553fa7957f12467975a7954e4784e6873a8f086fb177c1e79dedabbda1276e12029f19c78cdacd0d9efd5db5c96c52c3b1d992fd8999687cad512c4c0c9e8b85da031bfa783451d5461aacd04814ee6bb956afbc8c3d96391c78299984a21c62602bef0ac3d6fc5538cb6ccd30548ffbdde6da7dc99fbbfb5b39e306941d00139fbeafcd52a2cc8abeb30d2113b98a532be55f679419c31ad2eb6e1e8ff54aaee314072570be98c63a23bff30c5a8d2ea5fdf31c5bb325d924649b470a1d427077b458777ec05ff7e4087a1532552e6afee5e777e39a39e5bb916d6f622d4c77f59fbde7dbbfeeace281aff682eb0c9ba81e9c3bffb62b1d69229dde0d35bb8e1560bf88f22dbb00e2291f4bb5c9fb359c952d057855dca07ce3ffb51b600aec8a5c47137f235d73c579a5fbb9dd67d5f82e4ae87fa69369d4cbd81fde31b26769723feb4b8a475a056dbd58222ca2415bb359b57b4e587e748625d83b6635e4809dee8ff727a9d1e3ba2890998ce8ec4dbba3df7290f514c57a75c871e612b857beb5c40b0c71a01fc6bc9d03e7a758b896e2a1f47665b021fa019a3aee4d71e2f913991a19961d3db2afb340d464bef09a6c18f5593482265d78d2c3104096e438c621bfd56fc70535e72b5e699e036d5b3967f2ec3c474d3fcf574d00d5d2aa67694f78eadec5ccba2fd294d71bffa1dc860f420d7a6c737114b193b0d358724949961ab06d806c20601504c024d721166eeff9154e6db36d5bf4a612e487443990c9ab3e6dd554409721cc75fd7f0972deed42af5159f488e03d8738e7a54832bb2314ce9276e5216e5c3ab08cf52a352bd9df5023797574e3a8cf3a56f7810349d9c7c1c8ce260ad46d5d21ed6f74880d9f06b90e46bf8e77cab8089fea8b678230b93f9d9312222f3f35c4aac492e9bc3e5e73891ff24c12c93c8e6c815cd4905bd6454caccacecb49af295907c891b59fd6b153b296674c33565d36c4e9e0a530eef1ae6c4e922ba926530b1e7cbeb690c17bd0ca00e93b7b495e7d3dc11c298c09be77fbfa5a61e210d75400b70acefd693b05b1b13bd9bfc7de85fe14a901f7cddbd3b48f3365200c20df78566566a549408a91e507686a3347309b8b798eecaf580d32752e838e49d47de26c2cb07463e5242867c2b0fa4e19edf21fc759baad305b33daa47e622994d490c3e56dbbd93febfc9982ff7b91f53fa156e9bd1d069b5106a394c09872ca70f38cae08c12ea46245b125bff0cd670d78cbbc9b8cc2632cd4c0658a31a71fde9719d64f02d74ca8715fea420e70e82b1336d1d507c9a5ce8f8dafa434f6ded0c835b6890baa2ec4c032f0a606afe40dd9a5b621adc67f82366dbef8e6c03e49847f8dbf17c0e40673e6c35b9d8f390c62dd3282c19c331bef90bd863f63f0b636d4a4bd1d036f6f98f5fcf59cd05e4937f9caa3e917ff59436460ee19932b9c769980c1f750015ef912080529304cb6c3b11c87257ab80790c7cc33c7d4d14b9df7c5e080d9ec9f5a724585d08f1fa6284ad57b295f42abf0e3969444d16a198fcea6d69cc7279dcfa5ef551113fcec46d90d7b886c47c0571df997043bb5cd60b8c4d8b63354080573ff8967ab5651b52d1d78b3009b79b78548468c66cbe717ebaaa9de3c14bd215ca1a3126a8fc526cad4f963d06ac28d92cd467cbefdde564962aab458ed1e43037058736f4cd552cb7e8f51cd72fceaca075d03289d548262b2562866d5c641c5e589b1ee5f29d5eb02bd79575e7718951602906139fd9e4c9971e13525530d3ca386c2ced071130a64ff93624f1b3a66c045a4c52a6511c9af6a799a6ab2efaab0934476caf086563eb0b0e9fe6eac8c3eb12c7c3c6b338167ac49a14b83087902487c25510f0cba2052ea3f50e79ab5d32796a8e41f5e3219d3e56464f45c2bbc565c2257682d38d09da3789bdc2d030b0f6231f37442ac3fb3c4c8f7d8a65f8664cb4c6c5158d946b1880f40877e33f78dd33c2939bee1dd91dc9924c4e079354295a653bd06df4565570e984898c5da04cca63e1f890b3890d3a3bb675c109249d772fd9f353f0680b04fa9f3c2d8c409cb3ee0406100d340bdf52fb7ae0f8af72b6b3616203efe3f198b93aa86a7501631d0ccf742ab3b0495c500cfd603d72472798d4d346f22a03a8703b4e0bde0d87ca19e98a7c99370a9c226104e2a0dc7f589d3030ac8ea5c31f91ca11faea3965483bf4f701315567194ef72556fe7db41", &(0x7f0000000200)=""/159, 0x1}, 0x28) read(r1, &(0x7f00000015c0)=""/94, 0x5e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000005", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3172.185789] IPVS: length: 244 != 24 03:44:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={r2}, 0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) write$FUSE_OPEN(r1, &(0x7f0000000400)={0x20, 0x0, 0x6, {0x0, 0x4}}, 0x20) 03:44:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000290000009c00000000000000950000000000000074ae9bf9c3b9c81cf2e35183935d06f01e4415a7770e7a14ffbfe38bacb5e22c7eab67ed871bec17c99284f99686c0fd1a64138555a896848d3f5d57f918bdb30558ae67c1612cb52190956d7f"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000200)=""/177}, 0x28) 03:44:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7433, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 03:44:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00040000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000fe", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2c0981, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003940)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000003b00)={&(0x7f0000003900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003980)={0x114, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x57a}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffff000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd1b3}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x19}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:21 executing program 3: setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mmap(&(0x7f0000aec000/0x10000)=nil, 0x10000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x7ff) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 03:44:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002900ad429c000000000000000800000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) bind(r1, &(0x7f0000000200)=@hci={0x1f, r2, 0x3}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:22 executing program 0: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x1a}}) 03:44:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x4, 0x0, 0xc0000000, 'queue0\x00', 0x80}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) openat(r1, &(0x7f0000000200)='./file0\x00', 0x80000, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 03:44:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="376616da6dd36d206585000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x14, 0xb9, &(0x7f0000000300)="86b926b859cec6b5c4135c64d2d8082665ccce25", &(0x7f00000004c0)=""/185, 0x4232}, 0x28) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) 03:44:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00060000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x8}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x4, &(0x7f0000000200)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r1}, @map={0x18, 0xb, 0x1, 0x0, r2}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x41f00, 0x1, [], r3}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) setsockopt$packet_int(r1, 0x107, 0x15, &(0x7f0000000640)=0x20, 0x4) 03:44:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "9e7f0121763f371350388156d87b7bff655eed7c"}, 0x15, 0x1) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}, 0x0, {}, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0105303, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0xce, 0x7, 0x3000}, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 03:44:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xdb3, 0x12042) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001180)={r0, r0, 0x8, 0x200, &(0x7f0000000180)="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", 0x0, 0xfff, 0x0, 0x9, 0x4, 0x6, 0x80000000, "d89c0c1ff493a2f89104376bb7dd31f5ef5773d3cd26a716e6d2a7ceaccb13d50e7720fe1a58723011c2ff29d8a76fd9d009771d22a8d9706fbe7508d64f426ffe4a3efe9e16902aa5c82fee5e9ac040368baad0c9355dbcb1f99e506354ac728f5d28e81266ef239633bf2d0e27df73cc28d1d390f4f25f5014186ab9af74b89a7ba1a5a5b28b436caf098267bf6044c231d6689c8bec348147b89ad32507b29cfab842750bda0783c9913b364763765a"}) 03:44:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:22 executing program 1: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x20ae, &(0x7f0000000200)=@raw=[@map={0x18, 0xa}, @jmp={0x5, 0x100, 0xf, 0x5, 0x2, 0x30, 0x10}, @jmp={0x5, 0x8, 0x0, 0x7, 0x7, 0x21, 0xffffffffffffffff}, @jmp={0x5, 0xfffffffffffffffa, 0xf, 0xf, 0x4, 0xffffffffffffffc0, 0xfffffffffffffffc}, @alu={0x7, 0x3, 0xb, 0x2, 0x2, 0xd5, 0xfffffffffffffff0}], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xfffffffffffffd70, &(0x7f00000004c0)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xffffffffffffffff}, 0x28) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)="cd7dbd1dc09227986b1071c4e05585ed976a398cb57b49", 0x17) 03:44:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001500199009004b01010494590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="4afd94582b49ed76bf6c27f78db6ebe23c72d1820c1121d5b8f4321a024b91e5cad1d5711750964379e6afa58763fce2908697d5290f7e68a41db134da3b5c713d67a891cee5d796f2a97115867ff9d8470c236565c67d7dc43208c18eff06f599a43dcabe0b136e6d8aa3f26eed3ceba37f4e0af333792097c0c94071497b1c105410643ce3e6a3626e12006bc7bf010d5c346c36795ac2ca3f59ddeda24a71ce31ed08ccc7064b256a148d2e26271081742676d6388f91067209e3b4e92d1b4ad22e5382ef20e5404594b91bfd7f97faeed31744ae63103dc3dedd1f967f0c7325e8ccd4c24d61915367", 0xeb}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="34610938b1367fb1746cb2c24f149b369b2c7a7128d144e33886d846a5", 0x1d}], 0x3, &(0x7f0000000300)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x1018, 0x117, 0x2, 0x1000, "0baa21d5ada3b9b667bc547039dbbfe1f1d4297da7b7878e8fac4b52e44577754feaf3c0bae13bc8f916035cb0b536e5d30c2e36479dd0be4d2978a0c60001f48649a50605ed9ac01186626c049bbc6387f9d05895ecbca171d9d15194c99799d173f9f6e0be15147ff2c25702b4f9fccbf66cc539666126d0ce95976500f3d375f1407bfc00dddb3f264940c387bd40e82639591c954fa74106ae281be35324a7a224202170c280395ee3de5c24e4c1c6ae86598993577a390ee007f83b9ad08f1e5cd679953f631f7549a3b957c631c7c6d02c5c417d05d9085342685f1113632d06f04aa0330ca472ea89ea111bb2549173e9535d01550fd8d5d469c46be27542fd32135428b053123cd31ff5771a8b9ce6581d101a133892b3c4bee4e1ee974115c16967d1a140c01fd60d4f9b376199e88818e62b283fb9832a543d6b21c7107e00b954aff294051eabbac84c92d9501a7a781d3e31048b6d12118bffb9451880672dbefc3a0a16f782866f04f30a0fdaa288afa3edab719c346c8834f2d413038f2a9e2cdfa494019e59f400f9c90e957d46ba0bf149acb1ed333175fa2b8ca6886410c8c9c7d8c678688d2dcf40b8f735845e53a9249bcdf5dfc7eba3c2d30bbbc6c00cb13d044d39e4e6dee4425e4f4ade465d46ae45e05e31e77ded41483bf6a233790c97df7b5c261d483e2fae003443cd8f54f1e4b87e42050f9b4a4f804600970b64654d9bb3b2885beaeee868e5ffe7167512e466a476ba897fbda9d1486156c15193ea0720778133f589cedc423bda8fa2e523f8a5ae53f42328e42ce545abc42c9577965a60b46bf68526feca75cdac09ecf219391b528a573dfb26c71e31d3a5ed59fba7edd06df08d6f95281fb44d8be75669dbc7fde454defecf9584c3779d03aece4ce9a36e08ff034a4a2dfb5d79081d34c79f5ae887426f149b6be07b1d78ac19b689f095fdf4fce43b7420b23aa398295b42ff26fe423aafd8f39a73d39ce6f2d0aad8c3b79a2e98452127e6dc7fd29cb33ad8ba53d682d94b4bbc229c6df786a4e6ee2766147ba1588bf2daba134607963f7941f0e154ce22a5054ec9b3d4c315a326c6d549d0a809d957124472465494ee4d59eb094bbfe17b3e4b36eb5c8820fb3deb50468dd62d89de5c9b59e62c707f889597238fbe27e26fe63415d0ace3b7ca0649b49cce80424700d4056a4bff1fcb96e1388259121f9e7e001c28c6392f936d16f3235444d839450b38a11db98bcebf0532a330ff8ff0568d4c072c762a623546edc686e77bafebb65786d8228a55c536187d03039edcedf17f27c8ef8febedc2d85dea8cb8a91280a8e5be2a4288a9db15746412f9705bbc519b1bafca47f3310d1ddc378797871e45381a5f59decb98ca9dbec3e34d078a708171f5a73bd183616c001f0657ad6b491ee5b9d65be953f2ba03066854bca193dabe70236c4982a9d9895380f9af726581caa2dc8eca89a8558b6ec9e5094f49c080397acd319c4958969e28d884f97ccbbbb908782a2d988283786003ebf37ad443528dc8c7c44524c402f472c3d818cd4eefe9c665509835e2ce174dac6621a01dfd887ab685c9a16859fa351491e482cc3df3b8132ac0c56bb59a9a8ad9f63fc1953abfc448d30fe56cda1e933cb045acdaca1f865e2a19abcb9240dc812eede139d7f54b4a5d174879d14ae6d9e49960e4411a422abeff2508be8c4e00d9a48cacfbb079364bab9c83c747fc4212ba76e2adaf9bd12fddb360faff358bcc14840302c7e7ca9c14e7ecbf41c710a7a548105090c214f276086b008175251862d56eaa6b58dd50d6f578261a8f603abc350170496b8cbc58b17cedf3cd4b595751747ba04664b7419aac96afc28922e573bb113420081e22a4e15a4a75f2f1026fa1a830df3fa83ada0f6b3bbefe3a826a83cccfb8a91814466908433c76acdbe3f216af9baf20413ebb2629921fac76350c4ae165bfd08983e397456cffed6da2c77adf0859b796f2f594f735e3bf23b0411dd056e8d89236c8dbc052a80c5d2864a4d0693bfaf89aed139315e1eb79ed01056ed684ccb6296718504b0202abd29078ae31364d1243fd42049887a1f75d187abab5abda7baa2b741dd4484a3f30a145e3f58898b5c42f0fe6b68c12a4370f59c7fdff47a01885c9ac3346377094d8fb3d539b71dd03c01412021d0bd78c17f753476e52b4e8efe882d7e0fb556cff48637a79aa988f39147412128474b7aa534639110176057ef99d3a320a93db1bf6e3b882751f41aa3808b6be11d6bc46fc9183d1f9ac40426428dc51d8f8f28df016516182a268c763b7b5a1f7767ebf80e0384404abb008a13078dbdf2cafb0d97c7daf186727abbb1c3ee8cba926aa40a50ca1db3a0f53f880ebb0b703763e09e5949c0c9c942b3a9e986b765b4d112a0a200270dcc7b13bbff937810977767bbbf3a025340f239d2de13085cee9c6488bd8f1fbb9c8de97ccdd8ec7638c98d73e0389bbbfe7854a0759858df719fbc1cb4120a24381576feb68e47af3de0e04a4115a17901aead0af8617df9854d5f33e68129a96e5c14d6312dbc1988388c8718a9219ee38af36e5c5e99a723819aee335aa565df98a394affde270977b9713a11d626e963c4bfc0ade1d853a42bacb9f7abf87d8a412cae2ecf20e64566b2556fd3a8ef24675df388160e0ef962d75ca20eba341f55bb30030ef949ebf960c745f0859e5847b863b99bc153e8c1e5fa859cd1bc4881f6310e30eb3b4acedb1fe4b4dbb64a7a8eb67e25322287420dc28eadb153069c6e77154546594d63c1c6b94143af98eedbcedea5adb716c257e17bc42aa818a7690a2ccf9d289664a551e58f87eeae5dd5cdaf9db177a4a9682d27db1cf187c3459db066e3b65bbecb2a063c183c3194ea85cc535e68f4e37cdb28de1140f7333a1cb288c3b128cd842474b624dd9427c6e5eab3d21fb0fe437d1c640ec41aadcc0b2e0f28cb147dfca46ccd601b8c0871efd612835e18d1816f3958763f6f2c70f207e5516c2ba069ff546988fb3d9f542ecb39a6adfe3cbaf9c3c18890df0de934d4846b7a0d42c652d54da74a6e33cacd438782b0f33e409ad947678a1c52e5f296c42e9c6fdea49d7cfabc13678189adef1f06a781475f5ef1de611cf9aea36a08571e25b077595f241150191b695424180dbcc519ce44fa0abdecf4b7391e54aabdd25d67f03fd590942b5154d3c4a7f2f878c3d3d709b2f3c1ca9641a7ddc07e67a127b5ae8ffdca3478b11dc261de0826c130c785c9ec2c7719e0ee6d54e4bc4e5dd5de709f707c4e12216494601c4c3757ac7871595c16706fedbb2cf4a373b1175fb7873d4607d724f64964b52690bc0642c7d5493ec40e11e273fcf4d9d45105616d1d7593c951e9912940dcf70ae67da6421eded111eeff6ebd8b02660a8dd22a35c6ae448cddafc04016f2ae1e6ff7a393bc25fcfc2caaa0d5a77dcaac6a90fa6a65785170ff30ca4fdb1293d46e17d2c81b989b4974774654932fb77c0f064c0e339ccf3299cd858356a12b811665188887d4fc6edf456f6fd79a57331156a7be79968aea905c443b709dd8ef6b11ba1e4ceac472625074d24b05d3d7de33c391aef7ee67ce771411cf5e5ce6b18a286ac2711dab7b877e4e8c3977244f7f0f94884c822d7026b2cec93c328a6a05739836521b35a6f72ac8cd9f8dece95fed111ec33eec9d5e1e4b91f9a3402528bc091fb5642123c9abb98f01658c737261019300507add4a43765e82c02d32b9fa45e9f89e71da91e0c4645c8e7fce98a674c643538836cc93968370ec1adcad82297844cba99aa2ca6d0d2121be473b0b21906092ca5c4737a8479754dc30c9a8cbebd4b2aae63e9ff7bfce197826db4272311aec04d270b5e5a9c2fbf123bc0489c82c6090bb2aad936d8b76b0ed90735a4fd9a9491529b4a339a5dedeb5c149e5fe136fd1521b78962062339d1d088099c3ea67bf2e75b7f65cf8f4f3de86b40af10ce8ccc8eb70c2b43a66b304d63aa0c422952efb95a3e8a2b15284e01498ddd88256401a64ddebed1de6f05cc86c64d80be2af60f74bfe8d75918565ad32c51ad0b6ffb6349fc62852780be14ddd6a981d80989ad5e76e1b6e0a8b4ea43ae7ca7f2dc794bd38b0ca423e0f8a08976be45a75ec84fbf6752481a8c5d77b1017cd2359c3f72487c08a26e49e323c650a66bf4ca3cd90ec2e2333b2ddc48902e16bce25a0dc3ebb349c206ba5e29236c6417e9d03937768dfd3b7d900f5cc1d6151032cdb04412d40e810cc89c34ef2cb370db83d407b6ac3861ca9e5a791242f804cd6d6f4b5fe5b210451486fb02baf5d4f836e011d6a54a9b437a2b4f0d09b315f33dc3775ca4b25137403f92b94e8a7c03f829a4e6fc664e0bc7c191d5fc274c09074746a047a83fae463da88d31274626de79c5fa04d89c50d520117e7b84f9d7e44ffd5ca9603614d70b8283fe0bc09378577ca456f24843829960ab8a0dbb5c8fc20182374a89293590b5d38c2344dad9ded468b02ecfdcca914fea1cdbdff8f1ce3aec4c414b16d9125c58c2fda0c0ff721166f19ba2e670ac7ee4585c0cbe1706c79497b3088c02550268b95e2bb4902eb1fb519b75d4e9d5fdcd720bfdfef7895743bcc3c6136a7989b41e4a4a48b62a798d8b0b1d52ba93646776b0f02b753df0ae977e5a7daf020b3b2b4901216331d2c5e45f276e08212187c178310fa6aaca1142a22c32c5d7df76301b61e64064cec5b730d210597c0feb45d150751faac48e1dc51da90a90c8c78ae9c1e0aa59e280e3e1f61d89a25246dd226e334c00214f6c1b0bd622b5a82b1aaa3b65cadb9b7cb268ef8542cf66d3230eda5d60070e78cfaa98a383d00d0aa7cc371e4c391c301c525fa16746ea43b11458b8dc802cb327920d3ed2971816279d9a0aef0142ead523aa636d23f578aa600910cc52bc1dd976b323a4957a559dda240637b4554e864ea3a140eca8a0e55150f82ddc023cf805bf66cd9a5f647bb7a34cb73748be9604de4270e22a9b30e07fe6883872f5862d795735de59c50dd2a5ba585e3cb390dab97859f7a22951d82b6b3f371d861fa665d1bc21448debd9521138de21581e7e1fbc4222a9b58b405e2fa68477a2d4383d9abc8e6b3caec6bce449176160b67f8fbc0383b30bcf8fa72f4fe5b9d832f4271aa484a51d4cb21aa5136dd6d68a075e75f171b2a1ee309d69293238302f13a03fb4e578b55daf12d27714edfaef1da6607515a5f931e3c53e6582e953e84bf095df1fc41b7af74b3722927a318bb3e2d26ef40593ab11658e4aec5dec5b1b48717effb7e3846b03716838f7130011ca35bd0530f4534936a3c849368c890f67e941f6b024d42a2c2ad70234c26bc7d279f80d746c404ba0a50ae223950fe11bb764cd3aed88e1a16f5899af64813913e9f3b4b2b2110a90bcb12ff2d4769956cbdd5c506b878d9ccb89e1227f21858b5fb7b9feb689d9c859aa8011de1be4918a35cbd6b7ffd589045a2011f2ade18ae83e20e5d1ed9ee2221249b608ef10fd2ece0eceee54d0b11a6122bb9e376a522f3bc60c76857db1b14fed8f2978b64a245dd0e7f2cd4026ddddf807ef710123f9bbc4d0ce96ae14328d3b92fbc00cb6b1013ded20e303c47f984813dd35de598a383166913dd92a873753e1e64c978a1588171f203dd6873059e65900554a908b40d5c2eae25eb8638876a1c6bda8c55e15ca1fd8b08a6782ece47952dee8a0df202c4a71492cd308baf3b"}, @op={0x18}], 0x10a8, 0x4010}, 0x4040) 03:44:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:23 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x200000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0xffff}, 0x2) r1 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000ca5d68454b90864a04000000000000ff3f03000000450001070000001419001a001500e2a84d0ec48ea071e70a000400080040000008", 0x39}], 0x1) 03:44:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x1) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) chown(&(0x7f0000000240)='./file0\x00', r2, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000700f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000340), 0x4) clock_gettime(0x0, &(0x7f0000000240)) ioctl$FICLONE(r0, 0x40049409, r2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0xffffffff, 0x2}, 0x14) 03:44:23 executing program 0: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000240)=0x0) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 03:44:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="000e00000000da4366ad00000000000000000000000000d2fc457d0b1d547cc9595b7d40ff9cb292af1229e66448fbf8f6674feb7a0fb4f2f01f247f407d501e1dd6fb6e76037cdfb5d2911df23e2db446674974126c95f917c5679077e678"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00003f00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:44:24 executing program 1: eventfd2(0x7, 0x80800) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 03:44:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) gettid() 03:44:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000290000009c0000004e1d00009500fc0000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='syzkaller\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c00000000200000ff", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) statx(r2, &(0x7f00000006c0)='./file0\x00', 0xddc94b1550a7bf80, 0x0, &(0x7f00000005c0)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xce, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000004c0)=""/206}, &(0x7f0000000080)=0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) 03:44:24 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 03:44:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:24 executing program 3: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x8) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) 03:44:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b700000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00c0fe00f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x5000, 0x3000, 0x4, 0x4, 0x1f}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x10, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:44:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70000000000000095000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b700000000000000950000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x181000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b70000000000000095000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0xffffffd8, &(0x7f0000000340)=""/207, 0x40000000}, 0x40) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@xdp, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/77, 0x4d}], 0x1, 0xffffffffffffffff, 0x0, 0x8}, 0x8c}], 0x1, 0x2000, &(0x7f0000000240)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040000}, 0x40011) 03:44:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000002", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, &(0x7f0000000240)=0x100000, 0xa00004000000006) 03:44:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00070000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) getsockname$packet(r0, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004380)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000043c0)={0x0, 0x6, &(0x7f0000000580)=@raw=[@jmp={0x5, 0x0, 0xd, 0x4, 0x6, 0x108, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x0, 0xd, 0x0, 0xffffffffffffffff}], &(0x7f00000005c0)='GPL\x00', 0x9000000, 0xfd, &(0x7f0000000600)=""/253, 0x40f00, 0x1, [], r1, 0x6}, 0x48) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) getsockname$llc(r0, &(0x7f00000008c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000900)=0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000780)={0x15, 0x110, 0xfa00, {r2, 0xdd88, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @local}, @ib={0x1b, 0x2, 0x7fff, {"26212caf702da4ccbd482efb64669894"}, 0x9, 0x8, 0x7ff}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x117, 0x4}}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="85000000290000009c0000003a00000095000000000000000c39dae0ce9591410e9c4079e423681e28d22fa0ae75a6ea2bdbad96f03ddbfb9a208ef2018f570195bd8d41b661feec6463d93da60172289abe374be6235a5602b2037746ae5cdba1faec6202c4a5b6368c6e33d34db16db10f95a7d83fa8412e36cc211e22169326568afb"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x100000000, 0x4, 0xbe0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000300)={0x1a, 0x3}) 03:44:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0x0, 0x85, &(0x7f0000000300), &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x180000) 03:44:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/64, 0x40) 03:44:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0x7, 0x85, &(0x7f0000000300)='\x00\x00\x00t\x00\x00\x00', &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:26 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x40000, 0x1, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1, 0x4, 0x3000000}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 03:44:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x301000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x420, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000080), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x1, 0x9319, 'rose0\x00', 'ip6tnl0\x00', 'tunl0\x00', 'veth0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xa0, 0x128, 0x158, [@cgroup0={'cgroup\x00', 0x8, {{0x4, 0x1}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x10001, 0x3e}}}, @common=@dnat={'dnat\x00', 0x10, {{@random="c1d5fed3346b", 0xfffffffffffffffd}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x1, 0x17, '\x00', 'veth0_to_bond\x00', 'sit0\x00', 'ip6gre0\x00', @random="fc414a39a6b2", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0xff, 0x0, 0xff], 0xd0, 0x200, 0x238, [@m802_3={'802_3\x00', 0x8, {{0xff, 0x6, 0x6, 0x6}}}, @vlan={'vlan\x00', 0x8, {{0x3, 0x5, 0x0, 0x2, 0x4}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x498) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000980)={&(0x7f0000000280), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x20, r2, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x20}}, 0x0) 03:44:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xb, 0x85, &(0x7f0000000300)='\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0x6, 0x8}, @exit, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000600)="73797a6b016c6c6584fc03f696d5ef737200ccf74e8a9b69cacb4725c94bb1aaad759e25c4dc56761e1c080770eb389acad08bdc12cf10f60ffd5d671de891e76a068cfe04ac83fbdbffa8d7868f200de5c246d8f904ef146daa9fbde2438f24228dd0ce525bf71c42eaa5f11bf1f3e10a9797313e7d051e4bd62d70b862761c9cdbb13ac8b3a3bf48dcc0a5dab3b6d666729cad5b3a1eae5e8f0020738d2972db1ea956fa2798a2ed32eb4337c402f81093b9f18cd4f33407fdaaf26a81c4", 0x1, 0xcf, &(0x7f00000006c0)=""/207}, 0x48) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x88, 0x37, 0xffffffffffffffff, 0x10001}, 0x2c) sync() syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x3040800, &(0x7f0000000900)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x1}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) lstat(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000d80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000a80)={[{@nobarrier='nobarrier'}]}) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001080)=ANY=[@ANYBLOB="8ea4a9e1f5421b6dea14ead8f7b5117fe1ddd4e24ebc129ad40715479b8847a9592fa7e4b00885764c13dd7d37c8407bd50c229f5e6800005b9b5d17e73a5480afe369afc24e9ae0cc7f12ccacfba364a695937768679ec26821c81c1a7c53795c1b740931e5caa9721860a954eec4a4bd9068c06248a145e9a15d186f192a8f85467fb028693e4ec474fea53eef3c008e62d7e25e20343a6a48d8893eb171911d9f179cc587ecd3cc9bd687ae50753ef127c15a118720e8a6bf8f268cf716bb5b2569538cf3bb73df0cf50ad01b308b7619ba3821115c000000000000003a14491ee914841ea88041b23d28ce7f13f635f78750006cc8bd4caf58e88f6b906657d06cc889806d64b84f2945a8b05804cdcef0441560f9b04b718314d9c6711b9f5f3340f145fe7b91f461b9cbf0846931f9051870b23fad5a84259727a65db80a72521a451b65150a932b084204915e6ad819505a20ee738d831994e077eef3bf58892853e96a80dabac896ffe311e354142b518f5b17ff8fa18f5fc6179aa907129ec10d4afbcf6ea6ce1abfae0fd56926a3a9328990cea0c7e1f508dfc0b3dc69c66fc944f930c895c0c52a9bf9b0aada47dabb5766cb386ca18632394aad3c1e17c8466a102cd7824a98ebc8939659dd145389f5d5e7096f6a6cc25c6b5fc02afcf0eeb1df005794bfd40566fc746201b675d013fa9ef55dc8e69e607b8bcf575185e8490393"], &(0x7f0000000180)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r2, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="82789815d3b05a0adb44b8cfa8980ada03f685ad0209c9e29ee3841d630cc45d84822a94a12049d49b59ecf969a1e78d047cc96ccbd14a4f2d3fcd37d849fe9fb7428336fd5a7f3407aea44f3971c0eddbb8b9b66dbbedaae8deb420b23b9954843f8b25a171f74b85d4e24d7a9e079339661d4cbe355ee66c98af834f0eaaba79fb9ce9151ea6bca7ebf959188c0fca2ecf8b37c2", 0x95, 0x9}], 0x2000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="7362736563746f723d3078303030303030303030303030303063382c7362736563746f723c307830303030303030303030300000008000000000703d6e6f726d616c2c636865636b3d7374726963742c6e6f636f6d70726573732c736d61636b66737472616e736d7574653d73797a6b616c6c6572002c686173682c7365636c6162656c2c646f6e745f61707072616973652c636f6e746578743d757365725f752c736d61636b66736861743d73797a6b616c6c6572002c00"]) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177}, 0x28) 03:44:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40182000000003, 0x11) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1f, 0x4000000000000000, 0x100, 0x40, 0x2}, &(0x7f0000000b80)=0x98) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r1, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00090000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) getpid() syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x4, 0x40) connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400002) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000380)={0x13, 0x1, 0x16, 0x4, 0x9, 0x3, 0x3, 0x95}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYBLOB="000801008108dd46bc43045a139da1d01c9f165c1b40d1641d33d9ca9ae60769ce04c5cc35b04dc04e3016771f76e5addf66068f4fde4dd99ed09e434fff4dfdd1bd3823704fb71fa8fbba8e50761a92"], &(0x7f0000000a00)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x800}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x3, 0x4, 0x3ff}, &(0x7f0000000cc0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) 03:44:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) fcntl$getown(r0, 0x9) 03:44:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xd, 0x85, &(0x7f0000000300)='\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x009', &(0x7f0000000340)=""/133, 0x429}, 0x28) 03:44:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4000000004, 0x1fa7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 03:44:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) 03:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="01"]}) 03:44:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133}, 0x28) 03:44:27 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x1000000000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x800000000000000, 0x5, @dev={0xfe, 0x80, [0x20000380, 0x0, 0x2700, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000300)) close(r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0], 0x1}, 0x20) 03:44:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133}, 0x28) 03:44:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133}, 0x28) 03:44:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xb1, &(0x7f0000000000)="6a48373dea8c0000000020000000", &(0x7f0000000100)=""/177, 0xf000}, 0x28) [ 3216.072864] INFO: task syz-executor0:17460 blocked for more than 140 seconds. [ 3216.080217] Not tainted 4.19.0-rc8+ #63 [ 3216.085242] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3216.093526] syz-executor0 D19000 17460 2593 0x80000002 [ 3216.099177] Call Trace: [ 3216.101790] __schedule+0x86c/0x1ed0 [ 3216.105933] ? __lock_acquire+0x7ec/0x4ec0 [ 3216.110203] ? __sched_text_start+0x8/0x8 [ 3216.115785] ? print_usage_bug+0xc0/0xc0 [ 3216.119882] ? graph_lock+0x170/0x170 [ 3216.124080] ? print_usage_bug+0xc0/0xc0 [ 3216.128171] ? print_usage_bug+0xc0/0xc0 [ 3216.132241] ? kasan_check_write+0x14/0x20 [ 3216.136896] ? find_held_lock+0x36/0x1c0 [ 3216.140989] schedule+0xfe/0x460 [ 3216.144919] ? __schedule+0x1ed0/0x1ed0 [ 3216.148928] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3216.153902] ? trace_hardirqs_on+0xbd/0x310 [ 3216.158252] ? kasan_check_read+0x11/0x20 [ 3216.162412] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 3216.168745] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3216.174553] ? kasan_check_write+0x14/0x20 [ 3216.178814] ? do_raw_spin_lock+0xc1/0x200 [ 3216.183074] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 3216.189114] ? print_usage_bug+0xc0/0xc0 [ 3216.193216] ? rwsem_spin_on_owner+0xa30/0xa30 [ 3216.198150] ? __lock_acquire+0x7ec/0x4ec0 [ 3216.202408] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3216.207906] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3216.213052] ? mark_held_locks+0x130/0x130 [ 3216.217737] ? __lock_acquire+0x7ec/0x4ec0 [ 3216.222013] ? mark_held_locks+0x130/0x130 [ 3216.226696] ? mark_held_locks+0x130/0x130 [ 3216.230973] ? mark_held_locks+0x130/0x130 [ 3216.235868] ? debug_object_activate+0x402/0x600 [ 3216.240661] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3216.247150] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3216.252283] ? find_held_lock+0x36/0x1c0 [ 3216.256684] ? debug_object_active_state+0x2f5/0x4d0 [ 3216.261826] ? graph_lock+0x170/0x170 [ 3216.266044] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3216.271167] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3216.276627] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3216.281231] ? trace_hardirqs_on+0xbd/0x310 [ 3216.285976] ? kasan_check_read+0x11/0x20 [ 3216.290146] ? graph_lock+0x170/0x170 [ 3216.293955] ? graph_lock+0x170/0x170 [ 3216.298152] ? find_held_lock+0x36/0x1c0 [ 3216.302239] ? lock_acquire+0x1ed/0x520 [ 3216.306614] ? deactivate_super+0x2b3/0x320 [ 3216.310965] ? lock_release+0x970/0x970 [ 3216.315273] ? arch_local_save_flags+0x40/0x40 [ 3216.319881] rwsem_down_write_failed+0xe/0x10 [ 3216.324391] ? rwsem_down_write_failed+0xe/0x10 [ 3216.329519] call_rwsem_down_write_failed+0x17/0x30 [ 3216.334567] down_write+0xa5/0x130 [ 3216.338454] ? deactivate_super+0x2b3/0x320 [ 3216.342803] ? down_read+0x1d0/0x1d0 [ 3216.346929] ? rcu_bh_qs+0xc0/0xc0 [ 3216.350493] ? kasan_check_write+0x14/0x20 [ 3216.354745] deactivate_super+0x2b3/0x320 [ 3216.359286] ? mount_ns+0x1d0/0x1d0 [ 3216.362938] ? shrink_dcache_sb+0x350/0x350 [ 3216.367639] ? cpumask_next+0x41/0x50 [ 3216.371460] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 3216.377901] ? mnt_get_writers.isra.26+0xf8/0x150 [ 3216.382787] cleanup_mnt+0xbf/0x160 [ 3216.386807] __cleanup_mnt+0x16/0x20 [ 3216.390542] task_work_run+0x1e8/0x2a0 [ 3216.394445] ? task_work_cancel+0x240/0x240 [ 3216.399305] ? switch_task_namespaces+0xb8/0xd0 [ 3216.404007] do_exit+0x1ad7/0x2610 [ 3216.407967] ? mm_update_next_owner+0x990/0x990 [ 3216.412664] ? print_usage_bug+0xc0/0xc0 [ 3216.417078] ? graph_lock+0x170/0x170 [ 3216.420899] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 3216.425816] ? lock_acquire+0x1ed/0x520 [ 3216.429827] ? __might_sleep+0x95/0x190 [ 3216.433826] ? __lock_acquire+0x7ec/0x4ec0 [ 3216.438466] ? futex_wait+0x309/0xa50 [ 3216.442304] ? mark_held_locks+0x130/0x130 [ 3216.446978] ? kasan_check_read+0x11/0x20 [ 3216.451152] ? do_raw_spin_unlock+0xa7/0x2f0 [ 3216.455576] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 3216.460553] ? kasan_check_write+0x14/0x20 [ 3216.464814] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 3216.470410] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 3216.475537] ? futex_wait+0x5ec/0xa50 [ 3216.479790] ? futex_wait_setup+0x3e0/0x3e0 [ 3216.484134] ? do_wp_page+0xa6f/0x1390 [ 3216.488366] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 3216.493583] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 3216.499089] ? graph_lock+0x170/0x170 [ 3216.502922] ? memset+0x31/0x40 [ 3216.507532] ? find_held_lock+0x36/0x1c0 [ 3216.511627] ? get_signal+0x95b/0x1980 [ 3216.515529] ? _raw_spin_unlock_irq+0x27/0x80 [ 3216.520440] ? _raw_spin_unlock_irq+0x27/0x80 [ 3216.524966] do_group_exit+0x177/0x440 [ 3216.529214] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3216.534706] ? __ia32_sys_exit+0x50/0x50 [ 3216.539195] get_signal+0x8b0/0x1980 [ 3216.542976] ? ptrace_notify+0x130/0x130 [ 3216.547373] ? graph_lock+0x170/0x170 [ 3216.551194] ? graph_lock+0x170/0x170 [ 3216.555299] ? graph_lock+0x170/0x170 [ 3216.560496] ? find_held_lock+0x36/0x1c0 [ 3216.564596] do_signal+0x9c/0x21e0 [ 3216.568482] ? __might_fault+0x12b/0x1e0 [ 3216.572565] ? lock_downgrade+0x900/0x900 [ 3216.577214] ? lock_release+0x970/0x970 [ 3216.581216] ? setup_sigcontext+0x7d0/0x7d0 [ 3216.585549] ? lock_downgrade+0x900/0x900 [ 3216.590128] ? exit_to_usermode_loop+0x8c/0x380 [ 3216.594837] ? __x64_sys_futex+0x47f/0x6a0 [ 3216.599482] exit_to_usermode_loop+0x2e5/0x380 [ 3216.604091] ? syscall_slow_exit_work+0x520/0x520 [ 3216.609418] do_syscall_64+0x6be/0x820 [ 3216.613335] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3216.619115] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3216.624070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3216.629366] ? trace_hardirqs_on_caller+0x310/0x310 [ 3216.634412] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3216.641031] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3216.646091] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3216.651382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3216.656591] RIP: 0033:0x457569 [ 3216.660202] Code: Bad RIP value. [ 3216.663585] RSP: 002b:00007f586701ccf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 3216.671682] RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457569 [ 3216.679351] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 3216.686640] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3216.694432] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 3216.702131] R13: 00007ffc176c391f R14: 00007f586701d9c0 R15: 0000000000000000 [ 3216.709795] [ 3216.709795] Showing all locks held in the system: [ 3216.716147] 1 lock held by khungtaskd/983: [ 3216.720828] #0: 00000000c901c52f (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 3216.729882] 1 lock held by rsyslogd/5279: [ 3216.734048] #0: 000000000d3dbb8f (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 3216.742461] 2 locks held by getty/5368: [ 3216.746442] #0: 00000000553c7275 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.755058] #1: 00000000be95c74b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.764426] 2 locks held by getty/5369: [ 3216.769699] #0: 0000000057a6c35d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.777992] #1: 000000001342e4df (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.787273] 2 locks held by getty/5370: [ 3216.791557] #0: 0000000059974222 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.800248] #1: 0000000010fc877c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.809479] 2 locks held by getty/5371: [ 3216.813487] #0: 00000000aaec2efc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.822166] #1: 00000000df970835 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.831377] 2 locks held by getty/5372: [ 3216.835360] #0: 00000000d7d738d8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.844071] #1: 0000000028626acd (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.853284] 2 locks held by getty/5373: [ 3216.857266] #0: 00000000ee28c109 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.866106] #1: 0000000075c7201d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.875318] 2 locks held by getty/5374: [ 3216.879671] #0: 000000000d2f2ab5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3216.887966] #1: 0000000080841994 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3216.897317] 3 locks held by kworker/u4:4/933: [ 3216.903164] 1 lock held by syz-executor0/17460: [ 3216.907841] #0: 000000009cd8ea9a (&type->s_umount_key#72){++++}, at: deactivate_super+0x2b3/0x320 [ 3216.917360] 1 lock held by syz-executor1/27304: [ 3216.922402] #0: 000000009cd8ea9a (&type->s_umount_key#72){++++}, at: iterate_supers+0xe2/0x290 [ 3216.931646] 1 lock held by syz-executor1/27307: [ 3216.936336] #0: 000000009cd8ea9a (&type->s_umount_key#72){++++}, at: iterate_supers+0xe2/0x290 [ 3216.945851] [ 3216.947493] ============================================= [ 3216.947493] [ 3216.955052] NMI backtrace for cpu 0 [ 3216.958702] CPU: 0 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc8+ #63 [ 3216.965561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3216.974923] Call Trace: [ 3216.977541] dump_stack+0x1c4/0x2b4 [ 3216.981198] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3216.986407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3216.991966] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 3216.996704] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 3217.001923] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 3217.007216] arch_trigger_cpumask_backtrace+0x14/0x20 [ 3217.012417] watchdog+0xb3e/0x1050 [ 3217.015983] ? reset_hung_task_detector+0xd0/0xd0 [ 3217.020847] ? __kthread_parkme+0xce/0x1a0 [ 3217.025120] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3217.030232] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3217.035349] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3217.039955] ? trace_hardirqs_on+0xbd/0x310 [ 3217.044282] ? kasan_check_read+0x11/0x20 [ 3217.048438] ? __kthread_parkme+0xce/0x1a0 [ 3217.052683] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3217.058143] ? kasan_check_write+0x14/0x20 [ 3217.062389] ? do_raw_spin_lock+0xc1/0x200 [ 3217.066640] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3217.071773] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3217.077333] ? __kthread_parkme+0xfb/0x1a0 [ 3217.081586] kthread+0x35a/0x420 [ 3217.084973] ? reset_hung_task_detector+0xd0/0xd0 [ 3217.089846] ? kthread_bind+0x40/0x40 [ 3217.093665] ret_from_fork+0x3a/0x50 [ 3217.097609] Sending NMI from CPU 0 to CPUs 1: [ 3217.104879] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.418 msecs [ 3217.105184] NMI backtrace for cpu 1 [ 3217.105191] CPU: 1 PID: 933 Comm: kworker/u4:4 Not tainted 4.19.0-rc8+ #63 [ 3217.105199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3217.105204] Workqueue: writeback wb_workfn (flush-7:0) [ 3217.105215] RIP: 0010:__lock_acquire+0x7ba/0x4ec0 [ 3217.105229] Code: 00 00 41 8b 86 68 08 00 00 85 c0 74 32 44 89 4c 24 68 ba 06 00 00 00 4c 89 d6 4c 89 f7 4c 89 94 24 80 00 00 00 e8 66 da ff ff <4c> 8b 94 24 80 00 00 00 85 c0 44 8b 4c 24 68 0f 84 06 fa ff ff 4c [ 3217.105234] RSP: 0018:ffff880162125d20 EFLAGS: 00000086 [ 3217.105244] RAX: 0000000000000001 RBX: 000000000000021b RCX: 1ffff100372691e3 [ 3217.105250] RDX: 1ffffffff154497a RSI: 0000000000000000 RDI: ffffffff8aa24bd0 [ 3217.105256] RBP: ffff8801621260a8 R08: ffff8801b9348f18 R09: 0000000000000006 [ 3217.105263] R10: ffff8801b9348ef8 R11: ffff8801b9348600 R12: ffff8801b9348f1a [ 3217.105269] R13: 0000000000000002 R14: ffff8801b9348600 R15: 0000000000000004 [ 3217.105276] FS: 0000000000000000(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 3217.105282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3217.105288] CR2: ffffffffff600400 CR3: 000000000926a000 CR4: 00000000001406e0 [ 3217.105291] Call Trace: [ 3217.105295] ? find_get_entry+0x2f2/0xc40 [ 3217.105301] ? mark_held_locks+0x130/0x130 [ 3217.105305] ? trace_hardirqs_off+0x310/0x310 [ 3217.105310] ? mark_held_locks+0xc7/0x130 [ 3217.105314] ? graph_lock+0x170/0x170 [ 3217.105319] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3217.105323] ? retint_kernel+0x2d/0x2d [ 3217.105328] ? pagecache_get_page+0x2d8/0xf00 [ 3217.105333] ? find_get_pages_contig+0x15b0/0x15b0 [ 3217.105337] ? ___might_sleep+0x1ed/0x300 [ 3217.105341] ? print_usage_bug+0xc0/0xc0 [ 3217.105346] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3217.105351] ? __might_sleep+0x95/0x190 [ 3217.105355] lock_acquire+0x1ed/0x520 [ 3217.105359] ? __find_get_block+0x661/0xf20 [ 3217.105364] ? lock_downgrade+0x900/0x900 [ 3217.105368] ? lock_release+0x970/0x970 [ 3217.105373] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3217.105378] ? trace_hardirqs_on+0xbd/0x310 [ 3217.105382] ? __getblk_gfp+0x2b3/0xd50 [ 3217.105387] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3217.105392] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3217.105396] _raw_spin_lock+0x2d/0x40 [ 3217.105401] ? __find_get_block+0x661/0xf20 [ 3217.105405] __find_get_block+0x661/0xf20 [ 3217.105410] ? try_to_free_buffers+0xc80/0xc80 [ 3217.105415] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3217.105420] ? unlock_page+0x2c2/0x4c0 [ 3217.105424] ? wake_up_page_bit+0x6f0/0x6f0 [ 3217.105429] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3217.105434] ? init_page_buffers+0x433/0x570 [ 3217.105439] ? mark_buffer_dirty+0x8e0/0x8e0 [ 3217.105443] ? __getblk_gfp+0x416/0xd50 [ 3217.105448] __getblk_gfp+0x2b3/0xd50 [ 3217.105452] ? __find_get_block+0xf20/0xf20 [ 3217.105457] ? __update_load_avg_blocked_se+0x730/0x730 [ 3217.105462] ? __update_load_avg_se+0xb90/0xb90 [ 3217.105466] ? __lock_is_held+0xb5/0x140 [ 3217.105471] ? print_usage_bug+0xc0/0xc0 [ 3217.105475] ? update_load_avg+0x387/0x2470 [ 3217.105479] ? update_load_avg+0x387/0x2470 [ 3217.105484] ? __enqueue_entity+0x10d/0x1f0 [ 3217.105488] ? graph_lock+0x170/0x170 [ 3217.105492] ? blk_start_plug+0xcc/0x370 [ 3217.105497] ? blk_lld_busy+0x70/0x70 [ 3217.105501] ? __lock_acquire+0x7ec/0x4ec0 [ 3217.105505] __bread_gfp+0x2d/0x300 [ 3217.105510] __fat_write_inode+0x347/0xb60 [ 3217.105514] ? graph_lock+0x170/0x170 [ 3217.105518] ? fat_calc_dir_size+0x2a0/0x2a0 [ 3217.105524] ? check_preemption_disabled+0x48/0x200 [ 3217.105528] ? check_preemption_disabled+0x48/0x200 [ 3217.105533] fat_write_inode+0x97/0x180 [ 3217.105537] __writeback_single_inode+0xf1f/0x1620 [ 3217.105542] ? __mark_inode_dirty+0x1510/0x1510 [ 3217.105546] ? mark_held_locks+0x130/0x130 [ 3217.105551] ? update_curr+0x4ec/0xbe0 [ 3217.105555] ? lock_downgrade+0x900/0x900 [ 3217.105559] ? lock_downgrade+0x900/0x900 [ 3217.105564] ? find_held_lock+0x36/0x1c0 [ 3217.105570] ? wbc_attach_and_unlock_inode+0x670/0xa30 [ 3217.105574] ? lock_downgrade+0x900/0x900 [ 3217.105578] ? find_held_lock+0x13f/0x1c0 [ 3217.105583] ? kasan_check_read+0x11/0x20 [ 3217.105587] ? do_raw_spin_unlock+0xa7/0x2f0 [ 3217.105592] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 3217.105597] ? lock_downgrade+0x900/0x900 [ 3217.105601] ? _raw_spin_unlock+0x2c/0x50 [ 3217.105606] ? wbc_attach_and_unlock_inode+0x675/0xa30 [ 3217.105611] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 3217.105616] ? __writeback_single_inode+0x1620/0x1620 [ 3217.105621] ? kasan_check_write+0x14/0x20 [ 3217.105625] ? do_raw_spin_lock+0xc1/0x200 [ 3217.105630] writeback_sb_inodes+0x71f/0x11d0 [ 3217.105635] ? wbc_detach_inode+0x940/0x940 [ 3217.105640] ? check_preemption_disabled+0x48/0x200 [ 3217.105645] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3217.105649] ? queue_io+0x3dd/0x800 [ 3217.105654] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3217.105659] __writeback_inodes_wb+0x1b9/0x340 [ 3217.105664] ? writeback_sb_inodes+0x11d0/0x11d0 [ 3217.105668] ? __lock_is_held+0xb5/0x140 [ 3217.105672] wb_writeback+0xa73/0xfc0 [ 3217.105678] ? writeback_inodes_wb.constprop.49+0x330/0x330 [ 3217.105682] ? widen_string+0xe0/0x2e0 [ 3217.105687] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 3217.105691] ? print_usage_bug+0xc0/0xc0 [ 3217.105696] ? graph_lock+0x170/0x170 [ 3217.105699] ? string+0x225/0x2d0 [ 3217.105704] ? widen_string+0x2e0/0x2e0 [ 3217.105709] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 3217.105713] ? find_next_bit+0x104/0x130 [ 3217.105718] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 3217.105723] ? find_next_bit+0x104/0x130 [ 3217.105727] ? cpumask_next+0x41/0x50 [ 3217.105732] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 3217.105736] ? get_nr_dirty_inodes+0xd6/0x130 [ 3217.105741] ? __local_bh_enable_ip+0x160/0x260 [ 3217.105746] ? get_nr_dirty_pages+0x17c/0x1f0 [ 3217.105750] ? _raw_spin_unlock_bh+0x30/0x40 [ 3217.105764] ? inode_sleep_on_writeback+0x240/0x240 [ 3217.105769] ? wb_workfn+0x521/0x1790 [ 3217.105773] ? wb_workfn+0x521/0x1790 [ 3217.105778] ? __local_bh_enable_ip+0x160/0x260 [ 3217.105782] wb_workfn+0x1008/0x1790 [ 3217.105787] ? __lock_acquire+0x7ec/0x4ec0 [ 3217.105791] ? inode_wait_for_writeback+0x40/0x40 [ 3217.105796] ? mark_held_locks+0x130/0x130 [ 3217.105800] ? try_to_wake_up+0x10a/0x12f0 [ 3217.105805] ? lock_downgrade+0x900/0x900 [ 3217.105809] ? trace_hardirqs_off+0xb8/0x310 [ 3217.105814] ? kasan_check_read+0x11/0x20 [ 3217.105818] ? do_raw_spin_unlock+0xa7/0x2f0 [ 3217.105823] ? trace_hardirqs_on+0x310/0x310 [ 3217.105827] ? rcu_read_lock+0x70/0x70 [ 3217.105831] ? kthread_data+0x58/0xc0 [ 3217.105836] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3217.105840] ? try_to_wake_up+0x10a/0x12f0 [ 3217.105843] ? graph_lock+0x170/0x170 [ 3217.105848] ? migrate_swap_stop+0x930/0x930 [ 3217.105852] ? debug_object_deactivate+0x2eb/0x450 [ 3217.105857] ? lock_downgrade+0x900/0x900 [ 3217.105862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3217.105866] ? find_held_lock+0x36/0x1c0 [ 3217.105871] ? graph_lock+0x170/0x170 [ 3217.105876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3217.105881] ? check_preemption_disabled+0x48/0x200 [ 3217.105886] ? check_preemption_disabled+0x48/0x200 [ 3217.105890] ? __lock_is_held+0xb5/0x140 [ 3217.105895] process_one_work+0xc90/0x1b90 [ 3217.105899] ? mark_held_locks+0x130/0x130 [ 3217.105904] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 3217.105908] ? __switch_to_asm+0x40/0x70 [ 3217.105912] ? __switch_to_asm+0x40/0x70 [ 3217.105917] ? __switch_to_asm+0x34/0x70 [ 3217.105921] ? __switch_to_asm+0x40/0x70 [ 3217.105925] ? __switch_to_asm+0x34/0x70 [ 3217.105930] ? __switch_to_asm+0x40/0x70 [ 3217.105934] ? __switch_to_asm+0x34/0x70 [ 3217.105938] ? __switch_to_asm+0x40/0x70 [ 3217.105943] ? __schedule+0x874/0x1ed0 [ 3217.105947] ? __switch_to_asm+0x34/0x70 [ 3217.105951] ? __sched_text_start+0x8/0x8 [ 3217.105956] ? graph_lock+0x170/0x170 [ 3217.105960] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3217.105964] ? retint_kernel+0x2d/0x2d [ 3217.105969] ? find_held_lock+0x36/0x1c0 [ 3217.105973] ? lock_acquire+0x1ed/0x520 [ 3217.105978] ? worker_thread+0x3e0/0x1390 [ 3217.105982] ? lock_release+0x970/0x970 [ 3217.105987] ? trace_hardirqs_off+0xb8/0x310 [ 3217.105991] ? kasan_check_read+0x11/0x20 [ 3217.105995] ? worker_thread+0x3e0/0x1390 [ 3217.106000] ? trace_hardirqs_on+0x310/0x310 [ 3217.106004] ? kasan_check_write+0x14/0x20 [ 3217.106009] ? do_raw_spin_lock+0xc1/0x200 [ 3217.106013] worker_thread+0x17f/0x1390 [ 3217.106017] ? __switch_to_asm+0x34/0x70 [ 3217.106022] ? process_one_work+0x1b90/0x1b90 [ 3217.106026] ? graph_lock+0x170/0x170 [ 3217.106030] ? __sched_text_start+0x8/0x8 [ 3217.106041] ? find_held_lock+0x36/0x1c0 [ 3217.106046] ? __kthread_parkme+0xce/0x1a0 [ 3217.106051] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3217.106056] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3217.106060] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3217.106065] ? trace_hardirqs_on+0xbd/0x310 [ 3217.106070] ? kasan_check_read+0x11/0x20 [ 3217.106075] ? __kthread_parkme+0xce/0x1a0 [ 3217.106080] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3217.106084] ? kasan_check_write+0x14/0x20 [ 3217.106089] ? do_raw_spin_lock+0xc1/0x200 [ 3217.106094] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3217.106099] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3217.106103] ? __kthread_parkme+0xfb/0x1a0 [ 3217.106107] kthread+0x35a/0x420 [ 3217.106112] ? process_one_work+0x1b90/0x1b90 [ 3217.106116] ? kthread_bind+0x40/0x40 [ 3217.106121] ret_from_fork+0x3a/0x50 [ 3217.118074] Kernel panic - not syncing: hung_task: blocked tasks [ 3218.011706] CPU: 0 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc8+ #63 [ 3218.018549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3218.027906] Call Trace: [ 3218.030520] dump_stack+0x1c4/0x2b4 [ 3218.034184] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3218.039396] panic+0x238/0x4e7 [ 3218.042599] ? add_taint.cold.5+0x16/0x16 [ 3218.046766] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 3218.052232] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 3218.057690] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 3218.063157] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 3218.068627] watchdog+0xb4f/0x1050 [ 3218.072196] ? reset_hung_task_detector+0xd0/0xd0 [ 3218.077062] ? __kthread_parkme+0xce/0x1a0 [ 3218.081315] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3218.086433] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3218.091568] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3218.096189] ? trace_hardirqs_on+0xbd/0x310 [ 3218.100527] ? kasan_check_read+0x11/0x20 [ 3218.104686] ? __kthread_parkme+0xce/0x1a0 [ 3218.108932] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3218.114397] ? kasan_check_write+0x14/0x20 [ 3218.118642] ? do_raw_spin_lock+0xc1/0x200 [ 3218.122899] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3218.128016] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3218.133581] ? __kthread_parkme+0xfb/0x1a0 [ 3218.137830] kthread+0x35a/0x420 [ 3218.141210] ? reset_hung_task_detector+0xd0/0xd0 [ 3218.146063] ? kthread_bind+0x40/0x40 [ 3218.149878] ret_from_fork+0x3a/0x50 [ 3218.154597] Kernel Offset: disabled [ 3218.158228] Rebooting in 86400 seconds..