[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.772167][ T30] audit: type=1800 audit(1569591038.817:25): pid=12525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.802717][ T30] audit: type=1800 audit(1569591038.847:26): pid=12525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 83.822948][ T30] audit: type=1800 audit(1569591038.857:27): pid=12525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. 2019/09/27 13:30:52 fuzzer started 2019/09/27 13:30:56 dialing manager at 10.128.0.26:37065 2019/09/27 13:30:57 syscalls: 2385 2019/09/27 13:30:57 code coverage: enabled 2019/09/27 13:30:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 13:30:57 extra coverage: enabled 2019/09/27 13:30:57 setuid sandbox: enabled 2019/09/27 13:30:57 namespace sandbox: enabled 2019/09/27 13:30:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 13:30:57 fault injection: enabled 2019/09/27 13:30:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 13:30:57 net packet injection: enabled 2019/09/27 13:30:57 net device setup: enabled 13:33:31 executing program 0: syzkaller login: [ 256.872915][T12690] IPVS: ftp: loaded support on port[0] = 21 [ 257.011851][T12690] chnl_net:caif_netlink_parms(): no params data found [ 257.067036][T12690] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.074363][T12690] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.083489][T12690] device bridge_slave_0 entered promiscuous mode [ 257.093572][T12690] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.100762][T12690] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.109480][T12690] device bridge_slave_1 entered promiscuous mode [ 257.141397][T12690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.154010][T12690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.187455][T12690] team0: Port device team_slave_0 added [ 257.196782][T12690] team0: Port device team_slave_1 added [ 257.377163][T12690] device hsr_slave_0 entered promiscuous mode [ 257.533419][T12690] device hsr_slave_1 entered promiscuous mode [ 257.812583][T12690] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.819813][T12690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.827594][T12690] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.834803][T12690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.912624][T12690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.936330][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.948586][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.959076][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.969886][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.990537][T12690] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.007852][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.017563][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.026516][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.033725][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.079618][T12690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.090108][T12690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.105884][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.115272][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.124313][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.131460][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.140655][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.150563][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.160539][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.170176][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.179708][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.189711][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.199200][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.208374][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.217871][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.226980][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.241115][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.249723][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.289243][T12690] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:33 executing program 0: 13:33:33 executing program 0: 13:33:33 executing program 0: 13:33:33 executing program 0: 13:33:33 executing program 0: 13:33:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b40500000000000061101800000000001e05000000000000950005abc20868f3db17e45000000000040000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="680800001000010700000004000000000000002ab26100", @ANYRES32=0x0, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020014000600fe8000000000000000000000000000aa14000700fe8000000000000000000000000000aa08000100", @ANYRES32=r2], 0x68}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r3, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)=""/92, 0x5c}], 0x2, 0x0) 13:33:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) unshare(0x24030100) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, 0x0) 13:33:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 259.299788][T12717] device bond0 entered promiscuous mode [ 259.305537][T12717] device bond_slave_0 entered promiscuous mode [ 259.312124][T12717] device bond_slave_1 entered promiscuous mode [ 259.321419][T12717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.395654][T12717] device bond0 left promiscuous mode [ 259.401082][T12717] device bond_slave_0 left promiscuous mode [ 259.407529][T12717] device bond_slave_1 left promiscuous mode 13:33:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 259.706496][T12721] device bond0 entered promiscuous mode [ 259.712147][T12721] device bond_slave_0 entered promiscuous mode [ 259.718802][T12721] device bond_slave_1 entered promiscuous mode [ 259.728147][T12721] 8021q: adding VLAN 0 to HW filter on device bond0 13:33:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 259.869231][T12724] device bond0 left promiscuous mode [ 259.874711][T12724] device bond_slave_0 left promiscuous mode [ 259.881058][T12724] device bond_slave_1 left promiscuous mode [ 259.943290][T12725] device bond0 entered promiscuous mode [ 259.948933][T12725] device bond_slave_0 entered promiscuous mode [ 259.956210][T12725] device bond_slave_1 entered promiscuous mode [ 259.965550][T12725] 8021q: adding VLAN 0 to HW filter on device bond0 13:33:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x101000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)=0x3) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x7f, 0x9, 0x2, {0x0, @raw_data="0491750fac9d3690e26e6efc3db807f0e324e7602921f60f8b4c9b70175bbc0f418c06f59b1b7d3a97261d147ccb4ec37215b058c51924a02711f4212f24bc7b477a9a2c13d8c36b52042a8ac16b9b59232e0c82e2cb2e6cc67c94fed18b4ba52354ef7c482ecaa25a07b485ef11b524eb08f7c0aad0d9c07dd76c95bcb61c08bff50cc2aa68cc707711615a9c5b2e050bd394c84d92a7c912fe4be931af950af98263e9c02e6dd1cef545172ae180260a474bc5fd98eac5955a82f3736a3150e59c76e26e98a0dc"}}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/250) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x60, 0x0, &(0x7f0000000400)=[@acquire_done={0x40106309, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000340)={@flat=@weak_handle={0x77682a85, 0xa}, @flat=@handle={0x73682a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/2, 0x2, 0x0, 0xc}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}, 0x1400}], 0x1000, 0x0, &(0x7f0000000480)="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"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000001580)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x8, "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", 0x4f, 0x6, 0xf, 0xc1, 0x34, 0x81, 0xfe}, r3}}, 0x128) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000016c0)={0xfffffeb1, 0x0, 0x4e, {0x77359400}, 0x2d2, 0x9}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001740)='/dev/qat_adf_ctl\x00', 0x334c2, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x7) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000001780)={0x7f, 0x1, 0x3, 0x2, 0x1, 0x3}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f00000017c0)='/dev/nullb0\x00', 0xc) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001800)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000001840)) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002d80)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000002dc0)=0xfffffffc, 0x4) r7 = fcntl$dupfd(r1, 0x406, r1) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002e40)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000002f40)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002e80)={0x70, r8, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49a0fe59}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0x70}}, 0x81) r9 = add_key$user(&(0x7f0000002f80)='user\x00', &(0x7f0000002fc0)={'syz', 0x3}, &(0x7f0000003000)="bef2026bc23e5b673429b360f10ac264edbd80b0b748bd1156c632175494b24ad041e127cff061197e546ba78984c6bc2de30c9533ff44c5b5fcfe13348b35a843b80f9a4ab7389243ae8c3fce20872a8e8074281169cff26ce7d6f74ec50f5f3785deea4256de1f71cbb14d10991ad0ff0ca146293a3b69b82f21786617c5acf554f716fb119b0bd75b9b5ee9a4f934360e59deb4cd396c4e9d36f58f2da72afafdf5c0afe0eb8c3f23f09f613f4f03cf193ddda36e0c0abe81f5a34c7d4e2c5971cb3d0844831e50", 0xc9, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000003100)={r9}, &(0x7f0000003140)={'enc=', 'pkcs1', ' hash=', {'tgr128\x00'}}, &(0x7f00000031c0), &(0x7f0000003200)) sync() sched_yield() ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000003240)={0x12000, 0x0, 0xeb4e32df4bbf2426, 0x2, 0x6, 0x1}) write$UHID_DESTROY(r2, &(0x7f0000003280), 0x4) r10 = syz_open_dev$mouse(&(0x7f00000032c0)='/dev/input/mouse#\x00', 0x8, 0x298100) ioctl$VIDIOC_CROPCAP(r10, 0xc02c563a, &(0x7f0000003300)={0x3, {0x9, 0x3ff, 0x7f, 0x8}, {0x2, 0x0, 0x1400000, 0xea}, {0x2, 0x5}}) 13:33:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 260.428572][T12729] device bond0 left promiscuous mode [ 260.434440][T12729] device bond_slave_0 left promiscuous mode [ 260.440829][T12729] device bond_slave_1 left promiscuous mode [ 260.613951][T12730] device bond0 entered promiscuous mode [ 260.619657][T12730] device bond_slave_0 entered promiscuous mode [ 260.626782][T12730] device bond_slave_1 entered promiscuous mode [ 260.636083][T12730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.688555][T12731] IPVS: ftp: loaded support on port[0] = 21 13:33:35 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) [ 260.827657][T12731] chnl_net:caif_netlink_parms(): no params data found [ 260.869513][T12735] device bond0 left promiscuous mode [ 260.875014][T12735] device bond_slave_0 left promiscuous mode [ 260.881358][T12735] device bond_slave_1 left promiscuous mode [ 260.993271][T12731] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.000494][T12731] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.009286][T12731] device bridge_slave_0 entered promiscuous mode 13:33:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) socket$inet_dccp(0x2, 0x6, 0x0) [ 261.055287][T12731] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.063188][T12731] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.071868][T12731] device bridge_slave_1 entered promiscuous mode [ 261.115993][T12731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.141041][T12731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.175884][T12731] team0: Port device team_slave_0 added [ 261.185570][T12731] team0: Port device team_slave_1 added 13:33:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) [ 261.277605][T12731] device hsr_slave_0 entered promiscuous mode [ 261.323332][T12731] device hsr_slave_1 entered promiscuous mode [ 261.383351][T12731] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.410842][T12731] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.418139][T12731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.425947][T12731] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.433199][T12731] bridge0: port 1(bridge_slave_0) entered forwarding state 13:33:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) socket(0x11, 0x2, 0x0) [ 261.559662][T12731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.589733][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.600720][ T2892] bridge0: port 1(bridge_slave_0) entered disabled state 13:33:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) [ 261.611629][ T2892] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.629701][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.672498][T12731] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.697358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.707250][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.714505][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.779961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.789415][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.796686][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.806872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.817022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:33:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) [ 261.826548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.835644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.848957][T12731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:36 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) [ 261.898359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.930236][T12731] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:37 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) 13:33:37 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 0: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 0: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x126}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x126}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r10 = gettid() tkill(r10, 0x1000000000014) setpriority(0x0, r10, 0x5) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004ec0)=ANY=[@ANYBLOB="2400000024001d0300"/20, @ANYRES32=r9, @ANYBLOB="0200ffff0000000000000000"], 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@setlink={0x0, 0x13, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x22, 0x14400}, [@IFLA_MASTER={0x0, 0xa, r9}, @IFLA_MAP={0x0, 0xe, {0xffff, 0x5, 0xfffffffffffffffc, 0xff, 0xc1, 0x9a}}, @IFLA_LINK_NETNSID={0x0, 0x25, 0x1}, @IFLA_EVENT={0x0, 0x2c, 0x8}, @IFLA_EXT_MASK={0x0, 0x1d, 0x6}, @IFLA_EXT_MASK={0x0, 0x1d, 0x40}, @IFLA_LINKMODE={0x0, 0x11, 0x4}, @IFLA_MTU={0x0, 0xe, 0xfff}, @IFLA_VFINFO_LIST={0x0, 0x16, [{0x0, 0x1, [@IFLA_VF_SPOOFCHK={0x0, 0x4, {0x10001, 0x7}}]}, {0x0, 0x1, [@IFLA_VF_MAC={0x0, 0x1, {0x6655, @local}}, @IFLA_VF_VLAN_LIST={0x0, 0xc, [{0x0, 0x1, {0x0, 0xa07, 0x7f, 0x88a8}}, {0x0, 0x1, {0x800, 0x2b2, 0x6, 0x88a8}}, {0x0, 0x1, {0x802, 0x805, 0x789}}]}, @IFLA_VF_VLAN_LIST={0x0, 0xc, [{0x0, 0x1, {0x1, 0xb63, 0x6, 0x8100}}]}]}, {0x0, 0x1, [@IFLA_VF_LINK_STATE={0x0, 0x5, {0x9, 0x101}}, @IFLA_VF_MAC={0x0, 0x1, {0xbff, @random="df8a72d9a23f"}}, @IFLA_VF_TRUST={0x0, 0x9, {0x6, 0x4}}, @IFLA_VF_TRUST={0x0, 0x9, {0x101, 0x3}}, @IFLA_VF_LINK_STATE={0x0, 0x5, {0x401, 0xffffffff}}]}, {0x0, 0x1, [@IFLA_VF_MAC={0x0, 0x1, {0x86, @broadcast}}, @IFLA_VF_SPOOFCHK={0x0, 0x4, {0x3, 0x7}}]}]}, @IFLA_XDP={0x0, 0x2b, [@IFLA_XDP_FLAGS, @IFLA_XDP_FLAGS={0x0, 0x3, 0x4}]}]}, 0x310}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x4c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @empty}, @IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x6c}}, 0x0) 13:33:37 executing program 0: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x41) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:37 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x8001009, 0x94ce, 0x2}) 13:33:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 13:33:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 13:33:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 13:33:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x0, 0x94ce, 0x2}) 13:33:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x0, 0x0, 0x2}) 13:33:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:40 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:40 executing program 2: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sync_file_range(r0, 0xf86, 0x8001, 0x1) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x705001) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x3, 0x0, 0x3, 0x2, 0x101, 0x0, 0x6, 0x1}}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x400, 0x3, 0x5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x8, 0x2, 0x7, 0xffff, 0x5, 0x7f, 0x9, r2}, &(0x7f00000001c0)=0x20) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x440000, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:devlog_t:s0\x00', 0x1e, 0x2) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x8664f6b6db552e03) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000300)={0x143, @multicast1, 0x4e24, 0x1, 'lc\x00', 0x40, 0x4, 0xd}, 0x2c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x477}, &(0x7f0000000380)=0x8) r5 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/usbmon0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x400603, 0xa) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0xc0585605, &(0x7f0000000440)={0x2, 0x0, {0x6, 0x91, 0x3013, 0x1, 0x7, 0x3, 0xa0942e22bc191e55, 0x6}}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000000500)) clone3(&(0x7f0000001700)={0x20000, &(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0), 0x21, 0x0, &(0x7f0000000600)=""/4096, 0x1000, &(0x7f0000001600)=""/244}, 0x40) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001740)={0x0, 0x0}) setpgid(r8, r9) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000001780)={0x1, 0x0, [{}]}) r10 = syz_open_dev$vcsa(&(0x7f00000017c0)='/dev/vcsa#\x00', 0x8001, 0x80000) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f0000001800)) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001840)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KDSKBSENT(r11, 0x4b49, &(0x7f0000001880)="92c60077544986c37a13a58b091a0d69e4cc93c81a7d1c8c24e114ab95393445575074baf5d8d4c4110a61176052c7c093a3d6a7d27363cd61da5294ee77ad8f9104d844a99ce8bdefb725af526cae08c064be5a016932f34000fc352e8f8c4a05b81b5278c8ed8425393ea1941b2b9c6d85e6df1460a6bc3e345969e86c5113c1ae63c1ebf91468ac9597a7180709a0c9f464ef6a63500546378db936c89897cda60925ffcbe41846b0d1338f4307008b082e4bc86fd6bb76cf56f7a1") syz_open_dev$sndmidi(&(0x7f0000001940)='/dev/snd/midiC#D#\x00', 0x1, 0x82480) r12 = syz_open_dev$audion(&(0x7f0000001980)='/dev/audio#\x00', 0xe3, 0x1000) ioctl$VIDIOC_ENUMINPUT(r12, 0xc050561a, &(0x7f00000019c0)={0x6, "91094889d6c94c9c1d15809019d9ba5585416d87d5c096a206454760c6f3aed1", 0x3, 0x9, 0x5, 0x4c000c, 0x1000000, 0x4}) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000001a40)) pipe(&(0x7f0000001a80)={0xffffffffffffffff}) close(r13) 13:33:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x43, 0x3}, 0x4}}, 0x10) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1d, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$FICLONE(r3, 0x40049409, r4) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @local}, 0x45, 0x0, 0x0, 0x0, 0xd8, &(0x7f0000000180)='yam0\x00', 0x8, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x9b000}], 0x1, 0x0) 13:33:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x9ec58efe71db3905, 0x3}) 13:33:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8000000, 0x0, 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0x40, 0x5, [], &(0x7f0000000040)={0x3d0902, 0xfffff150, [], @p_u16=&(0x7f0000000000)=0x9}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) mlockall(0x34e71a26845fb927) dup3(r4, r2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000140)={0x14, 0x69, 0x1, {0xb0, 0x1, 0x5}}, 0x14) 13:33:41 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) inotify_add_watch(r7, &(0x7f0000000100)='./file0\x00', 0xc0000000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x319) r10 = dup2(r2, r8) dup3(r10, r3, 0x0) ioctl$EVIOCGLED(r10, 0x80404519, &(0x7f0000000140)=""/47) [ 266.149993][T12835] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 13:33:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x400000000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) [ 266.272250][T12839] IPVS: ftp: loaded support on port[0] = 21 13:33:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x10, 0x34}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x6, 0x0, [], [{0x8000, 0x3, 0x1, 0x2, 0x4633}, {0xffffffff, 0x2, 0x4, 0x80000000, 0x4, 0x11f}], [[], [], [], [], [], []]}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000200)={0x4, 0x6, 0x33, "3759be25fbf5c92f8930dc7670aa7d136aca95eae7818ec5f9ddb0a0b2e04adc8e0df909f7a396177560ab4eadbdbfc35e4c123230da8f9e185adad2", 0x17, "61dab383132b68e59401fac11170261f65b62a17f76203131ffef9f8ac0ab83ac31eda71b657bb193d6a77bb4fe01efcb9f8269af9d643733ccd9ee0", 0x80}) 13:33:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'gretap0\x00', 0x2}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getpeername(r2, &(0x7f0000000140)=@rc, &(0x7f00000000c0)=0x80) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000040)={0xda17cb6ab95e33e0, 0x0, 0x1, 0x2, {0x1, 0x7, 0x7fff, 0x1ff}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000, 0x0) write$UHID_CREATE(r3, &(0x7f0000001200)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000200)=""/4096, 0x1000, 0x4, 0x2, 0x4, 0x4, 0x100}, 0x120) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000200)) 13:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x43}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) write$binfmt_aout(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a2a0b2398b3e42000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaabb8a1f28dc47b1717ea8263ffef2e1a06235800"/1073], 0x431) close(r1) [ 266.617400][T12839] chnl_net:caif_netlink_parms(): no params data found 13:33:41 executing program 1: socketpair$unix(0x1, 0x42dfd62eff31d881, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1, 0xffffffffffffffff}, {}, {0x400006}]}, 0x10) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) 13:33:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0x100000, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) [ 266.722459][T12839] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.729804][T12839] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.738507][T12839] device bridge_slave_0 entered promiscuous mode [ 266.815363][T12839] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.823464][T12839] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.832331][T12839] device bridge_slave_1 entered promiscuous mode [ 266.884365][T12839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.910246][T12839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.013192][T12839] team0: Port device team_slave_0 added [ 267.022372][T12839] team0: Port device team_slave_1 added [ 267.097473][T12839] device hsr_slave_0 entered promiscuous mode [ 267.183780][T12839] device hsr_slave_1 entered promiscuous mode [ 267.332744][T12839] debugfs: Directory 'hsr0' with parent '/' already present! [ 267.361801][T12839] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.369075][T12839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.376848][T12839] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.384060][T12839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.465989][T12839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.486781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.498079][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.507068][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.524439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.545522][T12839] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.568274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.577798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.587097][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.594339][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.639356][T12839] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.650308][T12839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.664629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.674355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.683379][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.690552][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.699125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.709183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.719176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.728910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.738424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.748302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.757871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.767077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.776614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.785762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.800418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.809805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.838824][T12839] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:43 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$tipc(0x1e, 0x2, 0x0) listen(r1, 0x1) r2 = gettid() tkill(r2, 0x1000000000014) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) syz_emit_ethernet(0x37, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@arp={0x806, @generic={0x313, 0x4990095603ba8b4e, 0x6, 0x5, 0x0, @dev={[], 0x24}, "b15d545010", @dev={[], 0x27}, "1c8b1aa1a968ae97750bd08719aaba6a"}}}}, 0x0) 13:33:43 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) r1 = gettid() tkill(r1, 0x1000000000014) r2 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x1, 0x1, 0x3f, 0x81, 0x0, 0xffff, 0x1041, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5629, 0x0, @perf_bp, 0x28001, 0x6, 0x70000, 0x7, 0x8, 0x1, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) flock(r2, 0x2) 13:33:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x94, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0xe) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x169) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3, @ANYRES16=0x0], 0x14) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 13:33:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000000)={0x5d, "e757cad6c8ab1dd83064ab10a40ed0fd29e10785bcaf34fd62c4ea5eb69fa4e9", 0x5, 0x800, 0x2, 0x4, 0x8, 0x2, 0x1, 0x1a}) socket$inet6(0xa, 0x80003, 0x800000000000006) 13:33:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffa7}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x8001008, 0x9, 0xc164ed03bcc49a04}) 13:33:43 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1de6, 0x84c00) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xa8}, 0x3c) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 13:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4f89}]}]}, 0x24}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x4f, "0c1c090d928ad4e70faa19922857d38a7a3ec739504204420ebbef7a2dd6e74e57106036ce5f69ed6a6cc2524c32d772dc073ef7e4177cb817fce1a4d2375f16325259d3cae3d6a7a6e40589a5dc61"}, &(0x7f0000000080)=0x57) [ 268.500959][T12894] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 268.518429][T12894] openvswitch: netlink: Missing key (keys=40, expected=10000000) 13:33:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffc6, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:33:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4d, 0x4000}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x3, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:33:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 13:33:43 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0], 0xfffffffffffffdad}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r4, &(0x7f0000000180), 0x400000000000003, 0x0) getsockopt$inet6_dccp_int(r4, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 268.794478][T12905] netlink: 'syz-executor.1': attribute type 38 has an invalid length. [ 268.812040][T12905] netlink: 'syz-executor.1': attribute type 38 has an invalid length. 13:33:44 executing program 1: getrlimit(0x1, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x2080) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000100)='\x00', &(0x7f0000000080)='./file0\x00', r1) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[]}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) close(r0) socket$kcm(0x29, 0x5, 0x0) 13:33:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f00000000c0)=""/47, 0x2f) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x1, 0x0, @identifier="d8a9cdb0fe3970ea619500ec23ed261e"}}) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x480001) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000200)={0x7, 0x9, 0x7, 0x100}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x100, 0x100000) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000280)={0x0, 0x7}, 0x2) openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x802, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x7) r4 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x100000000, 0x62a200) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000340)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x10000, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x9, 0x40000) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000400)={0x2b, 0x4, 0x0, {0x6, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000580)={0x1, 0x3, 0x1000, 0x96, &(0x7f0000000440)="ed9277f68485b70904c3820d6cf1933a9b040d8fc161ba2ad8dc3c37cb65170ed60e1d532b76101f632060a6efebbab7930d33c05493f6e4d257917749bd61bccdfed3b2ef5cc4a70c4d0986185614b902f1161143c157bf83bc692a10ca70a5e29d1d7c2790022e9ef8997a743f2fc3a9b8b2190363b2f8d10a7770f876e8e65d486b70482bb71b5bc31c80941b8607985bf16607a6", 0x4d, 0x0, &(0x7f0000000500)="bc423552807809e03dacfec932f11aa5110eaa302eb15d0385b56ff13ce6120bda2b9ce7d2205be5c152781ff18f3bcc4344e4930842da29157503fd55d6742df369f799828b3de402fac75f92"}) r6 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x1000, 0x100) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000640)=""/221) r7 = syz_open_dev$dmmidi(&(0x7f0000000740)='/dev/dmmidi#\x00', 0x6, 0x791300) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000780)=r7, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x2, 0x0) r8 = open(&(0x7f0000000800)='./file0\x00', 0x200000, 0x8) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000840)={0x2, 0x7, 0x5, 0x2, 0x6, 0xffc0}) getpeername(0xffffffffffffffff, &(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000900)=0x80) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000940)={0x6, 0xc}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$NBD_SET_SIZE(r9, 0xab02, 0x6) pipe2(&(0x7f00000009c0)={0xffffffffffffffff}, 0x80000) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) 13:33:46 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4c8}, {&(0x7f00000024c0)=""/4096, 0x1038}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3cc, &(0x7f0000002400)=""/191, 0x1f9}, 0x500}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = dup(r2) r4 = gettid() tkill(r4, 0x1000000000014) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000600)={{0x7, 0x6, 0x5, 0x8001, 'syz1\x00', 0x6}, 0x0, 0x1, 0x1e8fc, r4, 0x6, 0x15, 'syz1\x00', &(0x7f0000000000)=['%#em1user,\x00', '\x00', '#\x00', 'md5sumtrusted\\&+\x00', '-security$*\x00', 'posix_acl_accessproc\x00'], 0x40, [], [0x3, 0x0, 0x7, 0xff]}) 13:33:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev\xac\x90\xaf\x85-subde\x00#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000000c0)={0x1, 0x100, 0x4, {0x1, 0x8, 0x7f000000, 0x3}}) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7, 0x80000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind(r1, &(0x7f0000000000)=@l2={0x1f, 0x127f, {0x8, 0x6, 0x3, 0x1f, 0x2d, 0x3f}, 0xfffb, 0x7f}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x55b2, 0xc000000, [], &(0x7f0000000140)=0x6}) 13:33:46 executing program 2: socket$inet(0x10, 0xa, 0x5) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000000)={0x0, 0x100000113, &(0x7f0000000240)}, 0x20009003) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) inotify_init() 13:33:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x290000) ioctl$TCFLSH(r1, 0x540b, 0xc1a) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602069fffffff81000000000000dca87086a5c000004f0e00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e22, @multicast1}}) 13:33:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f00000001c0)={0x4f, 0x3, [0x0, 0x7f, 0x5, 0x0, 0x1], 0x6}) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x38d423) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}]}) r6 = accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x5, @mcast1, 0x20}], 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x7) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000003c0)=0x3, 0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x3, 0x3c, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/60}, &(0x7f0000000300)=0x78) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r7, r8) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e23, 0x4, @mcast2, 0xb58}, 0x1c) 13:33:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r4, &(0x7f0000000000), 0x6b6b6b00000000) r5 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='GPLcpuset\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r5, 0x5d, 0x54}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000280)="ebad189fb37754890f0a1054c413289784f49df42f21c319ae08e43c70e49834bc8d3c33add2908619018b73f5bdcbc30ee1b2931bf4b9d2a3c5947efe1d782a538d2f54d2724c619965d3e325e9c49c3f76670df4ca23593c96b6bb51", &(0x7f0000000300)=""/84) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 271.753193][T12938] IPVS: ftp: loaded support on port[0] = 21 13:33:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) write$smack_current(r9, &(0x7f0000000200)='posix_acl_access$\x00', 0x12) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/56, 0x38, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x6, @mcast1}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[0x26f5, 0x4b7, 0x6]}) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000140), 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x1, 0x0, 0x2}) [ 271.931874][T12945] encrypted_key: insufficient parameters specified [ 271.996003][T12938] chnl_net:caif_netlink_parms(): no params data found [ 272.051723][T12938] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.059140][T12938] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.067880][T12938] device bridge_slave_0 entered promiscuous mode [ 272.082009][T12938] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.089381][T12938] bridge0: port 2(bridge_slave_1) entered disabled state 13:33:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x42}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f00000040c0), 0x100d4) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getresgid(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000600)=0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x7}, [], {0x4, 0x2}, [{0x8, 0x4, r3}], {}, {0x20, 0x3}}, 0x2c, 0x2) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f00000002c0)=0x6e, 0x80000) sendto(r1, &(0x7f0000000140)="fd144b0fe785d0708c847a0faf7aab934782982c", 0x14, 0x4008843, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @loopback}, 0x0, 0x4, 0x4, 0x4}}, 0x80) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xfffffffffffffffd, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000100)) [ 272.098100][T12938] device bridge_slave_1 entered promiscuous mode [ 272.167177][T12938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.193133][T12938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.233909][T12938] team0: Port device team_slave_0 added [ 272.243559][T12938] team0: Port device team_slave_1 added 13:33:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001009}) [ 272.328885][T12938] device hsr_slave_0 entered promiscuous mode [ 272.333119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.341336][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 272.354417][T12938] device hsr_slave_1 entered promiscuous mode 13:33:47 executing program 0: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)) [ 272.403458][T12938] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.469019][T12938] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.476327][T12938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.484128][T12938] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.491356][T12938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.653015][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.659314][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 272.659860][T12938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.688376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.699699][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.721567][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.748441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.782362][T12938] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.802051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.811339][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.818580][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.883112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.892029][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.899284][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.910070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.920251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.929749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.938741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.951557][T12938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.960233][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.015318][T12938] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:48 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r3 = dup2(r0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) write$FUSE_WRITE(r7, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x8}}, 0x18) dup3(r3, r1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x1, 0x3b1d6cf9, 0x32315241, 0xe, 0x0, [{0x448d, 0xc5de}, {0xa1b, 0x2}, {0x4, 0x1f}, {0x8}, {0x9, 0x9}, {0x7, 0x743}, {0x80, 0x7f2f}, {0x3, 0x5}], 0xf9, 0x4, 0x7, 0x1, 0x7}}) 13:33:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r4, &(0x7f0000000000), 0x6b6b6b00000000) r5 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='GPLcpuset\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r5, 0x5d, 0x54}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000280)="ebad189fb37754890f0a1054c413289784f49df42f21c319ae08e43c70e49834bc8d3c33add2908619018b73f5bdcbc30ee1b2931bf4b9d2a3c5947efe1d782a538d2f54d2724c619965d3e325e9c49c3f76670df4ca23593c96b6bb51", &(0x7f0000000300)=""/84) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 273.213172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.219523][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 273.279518][T12973] encrypted_key: insufficient parameters specified [ 273.286712][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.287166][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000eaffffff71103f00000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 13:33:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x400000000000067, 0x2}], 0x33c) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3, 0x4, 0x1, 0xfc, 0x0, 0x4, 0x16848, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9}, 0x496c, 0x4, 0x2, 0x7, 0x2, 0x3e, 0x1}, r2, 0x7, r5, 0xa) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000180)={r6}) fsetxattr$security_smack_entry(r7, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='self%\x00', 0x6, 0x2) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 13:33:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) 13:33:49 executing program 4: r0 = socket$kcm(0x29, 0x4, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'team_slave_1\x00', 0x2}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x40000, 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0xfff9, 0x2a}, {0x2, 0x8000}]}) io_setup(0x9, &(0x7f0000000200)=0x0) r4 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x6, 0xa0000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r3, 0x4, &(0x7f0000001540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d3fb2c08d408005cf628901bb43d96b5a8cf4a49c83a834550ad6580569310f514d29782de6d9d3f43bcabbf1608515cfcaef6023f3cab8eb1246c93bcef27b65c0939c21764a1b44afb76c8d01e581bd7ee1658415b2f86610b6b95c89cecd7f7340f0ff40375dcd1b8cae1668318041f6ae15f2b25261a669cd17f441be269a0275ea58bc6c83b653a4605c7600d257d0adb653b60059d6de4c03d30989a3efe06a4922980155d5bf8730377b7d33fb08055f061ca1881cd1d81", 0xbb, 0x4, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000340)="bbf73d6a9cdc93817f664b7c2196927e3e75102be371cf708efc3d5e6360ba38abdda12c93a2875360a251724f104083e7b0de3bf93a7f3c19de9529713599aed240f658af2a5756aaa344b960b99df1353dee7976ac84c5277be22570ca512417bc366b0a8de607c10b615a91fec2690b5d33cad3480bb6ccdc9612c3ea93b71cedd60ad669c3581d88bb46d565045fb5d63ba37a03e2beb52dca2e9cab2e80a02bb1ba66c44ba476482fe5f8d1f6c349373bd72efc4cd2b0b1ae802ddd95f6", 0xc0, 0x8000, 0x0, 0x5}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x1, 0x7195, r4, &(0x7f0000000480)="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", 0x1000, 0x31ea1a65, 0x0, 0x4}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0xe1dfa4a2ca91401, 0x7, r5, &(0x7f00000014c0)="315f0e1d0b472c941711ec9ef15559caf8d939da914698a2c7c4e32265135fcda484b91a25e21e8013780274fd5f4cf56dc4ede242b800a03ebc", 0x3a, 0x800, 0x0, 0x5, r2}]) r6 = syz_open_dev$midi(&(0x7f0000001580)='/dev/midi#\x00', 0x8, 0x14c00) ioctl$DRM_IOCTL_AGP_INFO(r6, 0x80386433, &(0x7f00000015c0)=""/41) syz_genetlink_get_family_id$SEG6(&(0x7f0000001600)='SEG6\x00') r7 = socket$inet_sctp(0x2, 0x4, 0x84) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) recvmmsg(r7, &(0x7f0000004480)=[{{&(0x7f0000001640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000016c0)=""/105, 0x69}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/67, 0x43}, {&(0x7f00000037c0)=""/184, 0xb8}, {&(0x7f0000003880)=""/43, 0x2b}], 0x6, &(0x7f0000003940)=""/18, 0x12}, 0x2}, {{&(0x7f0000003980)=@sco, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003a00)=""/27, 0x1b}], 0x1}, 0xff}, {{&(0x7f0000003a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003b00)=""/114, 0x72}, {&(0x7f0000003b80)=""/171, 0xab}, {&(0x7f0000003c40)=""/117, 0x75}, {&(0x7f0000003cc0)=""/122, 0x7a}], 0x4, &(0x7f0000003d80)=""/187, 0xbb}, 0x20}, {{&(0x7f0000003e40)=@un=@abs, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003ec0)=""/217, 0xd9}], 0x1, &(0x7f0000004000)=""/235, 0xeb}, 0x3}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000004100)=""/194, 0xc2}], 0x1, &(0x7f0000004240)=""/223, 0xdf}, 0x200}, {{&(0x7f0000004340)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004400)=[{&(0x7f00000043c0)=""/42, 0x2a}], 0x1, &(0x7f0000004440)=""/45, 0x2d}, 0x8}], 0x6, 0x40, &(0x7f0000004600)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000004640)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000004680)=0x10) r9 = accept4$tipc(r2, 0x0, &(0x7f00000046c0), 0x800) getsockopt$TIPC_CONN_TIMEOUT(r9, 0x10f, 0x82, &(0x7f0000004700), &(0x7f0000004740)=0x4) r10 = add_key$keyring(&(0x7f0000004780)='keyring\x00', &(0x7f00000047c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, r10) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004800)='/dev/hwrng\x00', 0xa00, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000004840)={0x0, 0xd5, "cc0b7d7bd9d00be88256b180f1f6a3913bc1d79353d3c58a00d4de61524a73064e887ccc6a7a0a6ed798d9bfdeccddf35e952e2ff3163f68ce0b38d298dfd616c891f054fb01fdbebc8921822558f5b6368b26ab210622d4b76e7384797ade1c319cc131c270da1945453b89a26217f6c75ba5ab856ab7b1681f3cdf3111e87f5eface62101f117551ce7b91c7dd934df83f08f83787f7bdab2dcb95c2e22c80131742a7be02fa458e6570b88651beb547ffc5ece321242f55413774dda0eeec50bbea41e0679b7c50045569c907707d2236281bcf"}, &(0x7f0000004940)=0xdd) setsockopt$inet_sctp_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000004980)={r12, 0xffff}, 0x8) r13 = syz_open_dev$mouse(&(0x7f00000049c0)='/dev/input/mouse#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004a80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000004a40)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r13, &(0x7f0000004ac0)={0x12, 0x10, 0xfa00, {&(0x7f0000004a00), r14, r2}}, 0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000004b00)='ifb0\x00', 0x10) pipe2(&(0x7f0000004b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$bt_BT_POWER(r15, 0x112, 0x9, &(0x7f0000004b80)=0x1, &(0x7f0000004bc0)=0x1) 13:33:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000847000)={&(0x7f0000000140)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4d5, 0x33}, @in6=@loopback, {0x0, 0x0, 0x4000000000000000}, {}, {}, 0x0, 0x0, 0x2, 0x2601}, [@algo_auth={0x48, 0x1, {{'rmd160\x00'}}}]}, 0x138}}, 0x0) [ 274.302136][T12978] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:33:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x93063630a54b002c, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x8000, 0xff, 0x71, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) [ 274.423507][T12978] Unknown ioctl 35298 13:33:49 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x213) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000080)=0x100000001, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000180)={0x7, 0x3b1, 0x40, 0x10c000, r0}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfee4, 0x0, 0x0, 0x9a) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'bcs\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00:\\\x00', 0x3}, 0x18) splice(r1, 0x0, r0, 0x0, 0xa312, 0x0) 13:33:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001006}) [ 274.739193][T12989] Unknown ioctl 35298 [ 274.763215][T12989] Unknown ioctl 44609 [ 274.793384][T12978] Unknown ioctl 1075883590 13:33:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000000)=0x2, 0x4) 13:33:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x400000000000067, 0x2}], 0x33c) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3, 0x4, 0x1, 0xfc, 0x0, 0x4, 0x16848, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9}, 0x496c, 0x4, 0x2, 0x7, 0x2, 0x3e, 0x1}, r2, 0x7, r5, 0xa) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000180)={r6}) fsetxattr$security_smack_entry(r7, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='self%\x00', 0x6, 0x2) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 13:33:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x2, @output}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f00000000c0)={r5, 0x5}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x2}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) 13:33:50 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@isdn, &(0x7f00000000c0)=0x80, 0x81800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)) [ 275.142059][T13017] Unknown ioctl 35298 13:33:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x3a, 0x6, 0x0, {0x4, 0x5, 0x11, 0x0, '/dev/v4l-subdev#\x00'}}, 0x3a) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x5, 0x3}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 13:33:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00aa650000000000006662002c000200000000dbad3e00"/63], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r3, {0x0, 0xc}}}, 0x24}}, 0x0) [ 275.267178][T13024] IPVS: ftp: loaded support on port[0] = 21 13:33:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001002, 0xc02}) [ 275.464839][T13031] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.753842][T13024] chnl_net:caif_netlink_parms(): no params data found [ 275.884781][T13024] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.892044][T13024] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.900898][T13024] device bridge_slave_0 entered promiscuous mode [ 275.961432][T13024] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.968795][T13024] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.977598][T13024] device bridge_slave_1 entered promiscuous mode [ 276.058868][T13024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.086456][T13024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.155805][T13024] team0: Port device team_slave_0 added [ 276.165133][T13024] team0: Port device team_slave_1 added [ 276.247057][T13024] device hsr_slave_0 entered promiscuous mode [ 276.283521][T13024] device hsr_slave_1 entered promiscuous mode [ 276.322777][T13024] debugfs: Directory 'hsr0' with parent '/' already present! [ 276.395184][T13024] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.402443][T13024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.410236][T13024] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.417477][T13024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.494109][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.513654][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.630574][T13024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.676200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.684777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.699138][T13024] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.734063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.743864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.752999][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.760174][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.768687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.778248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.787089][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.794312][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.815838][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.838234][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.867176][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.877227][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.907008][T13024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.917689][T13024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.931278][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.940243][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.950258][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.959494][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.968546][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.977847][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.986900][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.001518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.030701][T13024] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5cc4, 0x20000) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x4, 0x5}) 13:33:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724467e7d1be8518f803b96022e1f0f0de7d3720bec96ede000000000000000000"], 0x10098) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8d"], 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) 13:33:52 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8, 0x7, 0x0, 0x200, 0x7b83}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r9, 0xffffffff}, &(0x7f0000000180)=0x8) 13:33:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10840180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x9) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xc2f, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x1200) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x3a, &(0x7f00000001c0)=""/66, &(0x7f0000000140)=0x42) 13:33:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vga_arbiter\x00', 0x301001, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, &(0x7f00000019c0)=0x9) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) sendmsg$sock(r4, &(0x7f0000001900)={&(0x7f0000000380)=@hci={0x1f, r7}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000400)="06327aa61dcec91c66864d17bf04f9d3a0a91477ed137d65a27c45b43494e8c1510e9ae4f96ac0d17107a6f5f3b1e9b1364e24cdc4bdb1c8af15955ceed9b70fbe7d924e38026df6796b7bde0480cad35ea82e46ed475a44d1b08a1782155fea7927b00c6d7b581166aed08fb2fb13309dc2e6ab1de5b4e08ed3a07110acd7f16e7f09ceb13b2476d9697022620e91fa1b9535a368af90cbb037ed9c5319b0c18d6a56050d2e5403e16f9817b73944bcf1b82e4c771851424efe3647c6cf416e7fdb77af206677e43b8bd4a16ca8aac2193cf8dd9dd6ddd3e2200a497267c6b973c9e0b687ae03f00abcfa333b5136864a96b644287d4273f7afa23269aaeed9591aa0e59c47e00954adb439e8acdb04f41f5772f810f6d587be8aeb97432f249884cfc47a690cac0b818fffbdd112226bbb20ce265cd823534fbc8b5e428576fb5c8f99fb7f9bc8f9383d7e7129b0ad6c7c6153805796f5d83604af3e8078fc42fef221c4e101f63ab840c12baf3504d5f0bfba0226bb205b1f39c71d0aff21b324667f71782bae011c73cb4bd9bb21a73b4adaf0e7160a381441963a775454a7faa15e30d20a7d4e548f7832401a03bd1674087af15e0239790910e6d0edfb8c39407ff2123b9ed6010d925de77c657bc77121498cb18344ae07a3da2c70119c1330428bf7f2f841428ce9e6b0f221aa356f6228ebe075b60c18d7e85efff706d9dcfb9501220c3fd2acb4138d6498b2b532516175a2b5e9c16549bd85e926997d3b43e043965819529ff49f64456e97a56e7686c0f7259a6857fa1d916b3548fbc7cc8d80cbc498ad63ddb204df7adf27d791a6b084f626b5a5c669054ab6dfe7227f224a74fd7b254ec4b4375418a65675df344247a4727f6c7455137086126fd4b824c3f82d2802152d7906bc356fd8f22b3d2340dbc3977862a502e9779e3a8983dd5ddd9075b3f34516044bb2fcd6418fa58b17dc2dd96c118d912b942b6d23e284d202c5b10909bb0bf9008abd73e45e65a7f3c97276731d3e34d8eae58495235d6d038aecb5d169b16c268ca6d2b798f11cc3a3302edee0039671808c003a7d907deec2e54e24cf102c1bf1b035265314e744710b7519728455fce374296453b7d959dd41be62d1f168470362915ad819bd167878249b125c661eb838785bf62589b002e1959c924b5318b5cbfe40ef4acff4c3733bdfcd87a0de38947f0d73d887bad9a4daef8d72450a3ed537591a8f181ffbbb0511e508e35cec9d751aef4841ee5225027f2a456836dc41333dfb14fde74b7ce48d7370fe7db892fe72edabd8eb3a130116e98c55af56f3008e09db7353b5c77a6331c68f018eb1eef70570a78151956e9a97c0c2950184ea2825093ff35ee4ead127c60a1bb4af24f256d69055f5e5e642bef7f7567f252f5f850a74783b9e2e4b0ce106c0ce874830e76afc9a11f8bfa610211e9a2f960109b46fef80283cee5e0a9ffd27a82af0b4196650861b721808765900bb77aae64bade0685d9e8c48613dfd6279e41792d3e6cf0cb658ba050d82c24e88c8eea7da84e106ff660ffa6c84f14b4b1f8fa8fad5f16ddc34951feff35beb3991edc7d06ee87b3ca49a0923ac135c6ba3bb107a3a5d2571394d5bfab14a4d52f4920beca1b0406789bb7cfc9cbcb09d7ed709ffca7ce0c17ff8e0c13f774f795ce0698f189e2fcf12f0b9c77fefd60c8e3d157fb0544f70cedb153f18691ba8a7e427ce2c48b74cf3d101e2f0ab3149a87058a34de9016c1c60fa174b2d82408a8da24f3079176c198c5e49e8c0e16ef5b9afb23de3e805eeef927462102db9bda4c8d8d67381d8c8eb64d034a24cb2c69dbae48e8671b4313246a96a04a087e51b0e4f19c05919f891e63646ab32eaa0fc4009a91be3f349535db213a924ef20b6ce2bc40293b0e68699e6101934ce15c929256b01d0c8e4b533c97cb10c3cfb54b5fb0fbd36dee7a9ae91734857cfadba521a884742597e62fdda15145a5fce3516e994f8749ee95de96d561768068a6ced01112b6043491e580e48efd466697d17f84a9a70a334bad8ad49e055880ddbeddc689f580873ecdf4739c4f914e2c696300fc9734a2cd4edfa47fbc507451dff17166e370a71f6502c2858e20d8bdbae54b84ad04de900ed6d884aab3bd389ff90fb0865517f1aa248d53d703761f547b88db0369ecc6852c43bf212bb6aac9cce487ef4d26d3685fc91f6384d37b0c6dfedcd7ad0991c046d70751f5437090e6525aa164effdfd4a42d3e01b210d05cc6141e931f92789f6994196af37669e7b695c19da4a8a52da9072eb4646516d2dd945a82f905d2143e687ad9b567ec08ce625f435151ffb225eb7304cf7a930600faf1a4e1e5c6c33bd8788e3e766108fcb8a0aecc59ef6a6b30a4a030f5324672e3182ac753438addff933af3f61177ede9b776a43854aacb093419e675d5ac5bc5e4dcfca37c108c5a95309dd0f340d18e343aac9887ce9e44954eba99510aa0c757d6c0c5eef2ece8d9f660e594db79d0980c5046c9c22de5d7c3071c3d19172e2ad7774138e22237ab4afe747774f80cdd21057ae2a86a2d569abaa0927ac91600cae8a46f1975a8c340e0be8f5413c9ef3a963093344f9bf3b6aae2d9593edf3d162fdb5e28bc650facf66bbf8399a9fc24810e24ec027ac1d228973e41be29179965900d76614b54e17a011ffa6164060eb42b4b7c7f430801bed1753b228fbb793ce33736f8d01d5ea4cbba9cb01bdee4ee354279d7e5fc68aff5448ccdff4b519553f2d57b856473b5f91e58b174b4e10e7d860c078e0cd03648ab0d86aa20955e4ee7e51d146004c6a1c8ef34a3083d5a5fa15626a1b4f5ffd2e6dcd4c902d3240a81f524b6ad9cd82687531ccb279a1fde1dfc3adbbd405fdefc8d2513403c410b1e770c0e3b5fd1e3091a81b787334a6420801be731c02cc40ba883c280274ed967ddf066f35ee0d79fa991384d0a3cdef49c41ce8ad0cbbc6ce40c5e9a3c23961e00bc99462e8933e1695447448e964a7da6fdfad5460eecb378114ae09bf0ea61e828f48c7d3dd4340c8a3c1dea079b150a085884a2182bc7ffe82fded6a7d030b8ecf4635d39c8dfdb61cda60a791cb7dc6437d2cf6e742880b1ceaefe7666d5ac0ef050efde18ddfb228e9cf0f93a809bdda939c8d9cbccfcec0bf6ade6e191c5758168c13722507a6fe6ee71e75e000cd191182f7f5aa8c8ea2647e9222123dd2e9f2ff36b60dbe2957578cf2c1374ed25c956dd910b6df93634f5efed6369fafcce16b1367055ea77dd8ae57595b5e980402722d5a69065df669384d7c775addab117ce902005dc37b8fc2dc0d5a7062285b4adf731e14070e80e0dd02ad0e0841bc4ebb66098e5b4a56aea82ed594be6935d4e4ac64cf9987f1ebcd0cf2da0dda945d4bb8660ac85ee6ce515d392cc167e8f471ecf4efe228a06068e76b48bb2cb986460a87fdbc9d76974063b047f53dfaa0d3f12221eba9ee4d6e5d744744173e3c93b2ef7c22aaef22f0c9b53d726d0c378871d5a9b243928028006b1e2e7318ab3caf9c62d60f31aaad9315e10097d832692ad5e730a2b5f2a541e94f9ddeef0bcfb39f759e3c90b361f649bfac22b07dfe9b0eda8e2e1c60d221ee9ef728a3d0bd7af631f6deb15046c746f7089099f4cf9e27edc949772e8335c7bd3fde145eec49d96c508e8a3eee3791d9c4e8fa717a177fcdaa6398b213741cbccbccf228dd47f84fe0c98832eecee270bbc425c24c9b2edbdf9f5e1abf6a065655a21f32f3254e0ceb01fb36921f14f48870f697199c62ee46e0516babe7db0823209dc6f1ebd78e037709543e48213f65a3d9c6321cd8c8b3963148d0b253bc1199a0e3441207c7665fe2d7a20637d426f17b9f2b5efa6080c0b49e31a6e837bcbb34d004cbc29e4d742232f9d9610b93a6bd3a3de92f9ae5c3fc9c27a09ea4a056cdabcef7288bf40b036d8460cfaf830afbd5e3124baa82892c7819cf411a9ea121be6f7c7ac10377ed1c048a3bac699ac5317d7a4ab4f2b6498fce5fe3ae5f2f1cbd66f4a5ceec28208594633694c651510c4496c6681eb50d2c51006564c3b7e8313787c5a91501e09b835ab2ff19513adb3984179bb320287719156e923dad3f392951f9c649b83da5641ac8ae5a68143c9d6c2b9c03544a48b30969e29fa9fddfa929fa3659c6b32d6906683d208e7b7d4a100fee9c9457d666db56398121e2952c3b9b34130a44e967b6570225577e859fa8e1a14f684bbfd494d035bebb4ec7479169b2bf779f05fb7ac3a9afa5afa6bd09bbb4c6fde48b2a65222c384d3d0344b5e6ec286c6b3d0fd7f893e2ab07a1ace1191435e24861baf8b803c6b1479f98c28e6e5561ac2d41df0cb3779ae8ba3035162d0495f8052c6f986a2f824601d119ed20c43450e722d430f436275185e84cdbd671922ad5d78da2d463b55d20cfe40c64a4af686f12aac001877435d6cc365243c72162b2cd61e9ba27bd31f8463fb60e7a74806f4e501c7722d7920ec7413fc31fb0e6c0eb3bd7f87c6ec7007676c87c2a8d83387044e33ecb9a2b67f718e79499f288c6a185b3240a12a748b5425fe0b824c746a5494c01fda6e43f205b077ad3612504437e0cbcb4348a61aaedb5dca34a9eddcee99968b6a5526853ba7fa09300d33afdc672f6da3d7ca1929497cf2bc05212d34b9497c002136f202d7eaa7269a54bff53940a3d839e4bb3a4a88f6428b9fa77f2dceef5324062ee83331f3f09ffedc42a16c97ebc7aed75f2c363a136d8f1ee9d7b2c00eccc73eb00a4c2e4b0c07897c188e14b03d3107d10d8dfe174ffaf46973d25df6f9b40331b9e8eedc117823e53b55eb2b922954336f765cbb44d673cf91e5344eceeaf6280f4b984b3f44ecf220e7b963f8508f36d101bfb40468b2421c0ae49dd7b0b974cdee72137a9e448e5a9a6e6a3cb52efbcc20c967a9e0c116474cc7534fde0dcccde1310d09bd06c03db89bf2cd01d812a1151230116892f0c2c6724c86127cdc689b920fd8341e738cc3912a484fb824de0d977563e3c315603a37555aac6b1a283245383a6b8fe297515c9b2973faabb6181a4c7431cf24665b951ac092de4a545f7e7bfd88e9f58388baa440997f45835e296ce0ffb5887c3b66f2e5337f731b79a5195c2036710b9a3793de00129d1ecdd3f5ffdd04090556b9c42a5700196250eb239d6baa80eaaf3e716ff2402c179e3e099ee59514b173cf99b6362ca69640bfbb3b979d6c5533dd58aeecfb94fa1b8ed15ab272300163492f7b57d45df4381be16161e08d6f62453a6fe4aff93a173869996cc9f08f7311b2c7a97994200892e093d5b7e0b1eac79b72d341092db4887914fea30888b0e51413ba76eb0fd311209d1f1b4f704a8c5ebd8d79e9642a436a435f396ca6787c33e0c7c1469e27adc002cefb1f47a1dc61c9e600911833b491aca4c023a3b72ccade1c78ab23634f2c9cb969aff0319edec1db41b9a71f932768d976828c0ef30fcac5d427408d8f36a090dc1db7eade3ebcfe5dc8ef0d35aa3b8954efba879b59cad003ea87c6f36d49bfd23e49a82ef2a9e6924ba1599277c245ebd84ed90363789edb735e0b8ede077b283680485e96488e9559ddd0542d4b5a81741f1641a920ed9c06e129679bd8e32e8abf161387618328e2ebf2506adc56cb5360cc593eee731568e228f34ae1bd5105457a9ea4db1cdce80a7cc3d7b706a548c5e638968569fc5054b900c8be00f0c3ef4113de65a3f048ec", 0x1000}, {&(0x7f0000001400)="885061385955e7640f770246d7d73dbe0987ee930615", 0x16}, {&(0x7f0000001440)="0fc28e66678f56a1c3e4436b0ff42b3fd7b3ce724a40be4fb265fedb3eaafaccb62f1ac0359460952fa92b75627e24f03db8a955392f6b5c864d02451e383c5f82eab335d803f31963a53c57ef3f39ea271885fb35457016ca6cec411722c5cdc57cb903a212679f18e43999dfc3ef858830e7ab20d490ffab3a6e61087d43fcf8e35ed287786fddbd03a471e73a44cac801b1d282e9b04d81cb8c0f57aa20aa338bbbd3b51f6778ddec33e178db3edf619d8b32d715edd687d6b5039e3ec8312e9f2d062031923077d10278141455da07c37329ca38ff6f5473fb7ca33fe78281fef76ce38a5a7a30", 0xe9}, {&(0x7f0000001540)="39708f363900e58007b0e97869ddd19b9f8f5749be713c5e1040d72ad2777d0718c7aa6262a3e3", 0x27}, {&(0x7f0000001580)="222c58a4962d33ab67fe81e0e083fbc455bdf3bbedaec153bdb442a13eeed2563180b17e1a7502c13cb26a271cd399a472cb95f2f47bc251190421c989dae39805c11582eddd3351", 0x48}, {&(0x7f0000001600)="b831b9afc6f215d6ed10a36ee200e246709f1c53ceaf2008c8d46b37be84cbc642d7073e483d6a762ec67c54184809d12024ec61bd18ffb9dbbb8f5025f6432790f1be082d243aa2718614abb175f1ad1e1281c62268264b1b36dc106b842472ad3ee4c54ed833c15f258f0701b7660ca2fd3995ff390d58ad514bd7ab5de37061a0437df88359f0c99311be4c5fd51f87e021d47e633da9baf0093bc0d1135e1cecd7d0728d4043bd3d9df4dd7dcb5f265365515a22947cd8bcf8a6bca3c73f4aae5f5ad1ff28d1a16a7c65ca30d1fbd2359983c38255adb6aa2fc2a0b860a58a8e0d75e8df81e2e9d870", 0xeb}, {&(0x7f0000001700)="b3b5b0fef41157adf9b929f9095e7b3a28c6af30f1693a39c9a658eefdd25e91e0d3b92b7cfa6e16a57ad4c94f4d68aeb7116031d5b0b364dfca333e37e95cafc18370971136a9a4c4b77974e4b59177caf48456fcef54d77ba5f632abce8a101e5cad8b26037843efa78eb39d37707e3a6d6721b4942ec1810a85b5159ffff10d5459585eb9554e836d2fc02d0d4afeaf4a6b7584b104ddf611fd1f39861b7525e52233232d2e4604247dd9ebbcdef79360da5a95403bf7402adc9c69e479a033b0e94fc3edbe491417f9c0dcdcbc0f", 0xd0}], 0x7, &(0x7f0000001880)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x7f}}], 0x48}, 0x10048801) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001a00)=ANY=[@ANYBLOB="c8d8aafbd78e663b0000000000660d847483444ec949dff0edd423cbb84f2c6097a6f6c0c4b234ac14465554cfcf6e57d642c90496d1cd8c6f5f7c5f9db6d7e03c505269e875ab27849c32d0a4b1735c21b8a861435c60b9acd4699d12e1eece1412c5f20a733c88c7de93231b4f68c6c273d0f2e247b7ca287d6adf080b2af5f2711ab3301e2fdedb5a1b236c39b0131297871ce76d77", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r8, @in={{0x2, 0x4e23, @loopback}}, [0x2, 0xdd, 0x47, 0x7, 0x5b20cfcf, 0xff, 0x24, 0x455b10b8, 0x80000001, 0x0, 0x2, 0x2, 0x200, 0x9, 0x5]}, &(0x7f0000000000)=0x100) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000009c0002008359d05e7c4ab8833a3200180001ffed"], 0x0, 0x11}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000380)=""/220, &(0x7f0000000280)=0xdc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 277.729585][T13064] sctp: [Deprecated]: syz-executor.1 (pid 13064) Use of struct sctp_assoc_value in delayed_ack socket option. [ 277.729585][T13064] Use struct sctp_sack_info instead [ 277.864647][T13073] sctp: [Deprecated]: syz-executor.0 (pid 13073) Use of struct sctp_assoc_value in delayed_ack socket option. [ 277.864647][T13073] Use struct sctp_sack_info instead 13:33:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd545ee4c838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724467e7d1be8518f803b96022e1f0f0de7d3720bec96ede000000000000000000"], 0x10098) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8d"], 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) 13:33:53 executing program 2: r0 = socket(0x0, 0x72e18c897d609915, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff, 0x0, 0x4, 0x80}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071010000400feffffff0800000000000000", 0x19e) [ 278.360167][T13071] sctp: [Deprecated]: syz-executor.1 (pid 13071) Use of struct sctp_assoc_value in delayed_ack socket option. [ 278.360167][T13071] Use struct sctp_sack_info instead 13:33:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x7}, 0xa) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xeb62, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, r6, 0x0, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r10, 0x4010ae74, &(0x7f0000000140)={0x4, 0x1000, 0x1}) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r1, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) r12 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 13:33:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x1ff, @loopback}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="ba", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000140)="bc", 0xfffffffffffffe6b}], 0x1}}], 0x2, 0x0) 13:33:53 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8, 0x7, 0x0, 0x200, 0x7b83}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r9, 0xffffffff}, &(0x7f0000000180)=0x8) [ 278.562979][ C0] hrtimer: interrupt took 32764 ns [ 278.631343][T13076] sctp: [Deprecated]: syz-executor.0 (pid 13076) Use of struct sctp_assoc_value in delayed_ack socket option. [ 278.631343][T13076] Use struct sctp_sack_info instead 13:33:53 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000040)={0x1, 0x6, 0x1}) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000100)) 13:33:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000040)={0x8, 0x9, [0xfff, 0x3, 0x4, 0x14b, 0x6312], 0x9}) syz_emit_ethernet(0x160, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa090086dd6050a09c00081100fe8000001000000000000800000000bbfe8000000000000000000000000000aa00004e2000080000"], 0x0) [ 278.945102][T13113] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.965041][T13115] sctp: [Deprecated]: syz-executor.1 (pid 13115) Use of struct sctp_assoc_value in delayed_ack socket option. [ 278.965041][T13115] Use struct sctp_sack_info instead 13:33:54 executing program 3: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0xe, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) sendmmsg$unix(r0, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0xfffffffffffffdf1, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000001000001000000"], 0x10, 0x4000014}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x1c) recvfrom$unix(r0, &(0x7f0000000140)=""/238, 0xee, 0x2000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) getpeername$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) 13:33:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x2, 0x84081) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioprio_get$uid(0x3, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r5}], {0x4, 0x4}, [{0x8, 0x4, 0xee01}], {0x10, 0x1}, {0x20, 0x2}}, 0x44, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r6 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40c300, 0x200000) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000040)='syz1\x00') 13:33:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/devFvcs\x00', 0x430787c8a423b433, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xf6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x7}, 0xa) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xeb62, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, r6, 0x0, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r10, 0x4010ae74, &(0x7f0000000140)={0x4, 0x1000, 0x1}) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r1, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) r12 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 13:33:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x2}}]}, 0x13c}}, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:54 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8, 0x7, 0x0, 0x200, 0x7b83}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r9, 0xffffffff}, &(0x7f0000000180)=0x8) 13:33:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x74, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x1, 0x8a, "df60cde8e6c7a2f2db64730c2d1b20659d5f0c41fb989dbb7de17da7779c23bed3fdc531416caf7a71d95cc5a3f9fb64886458d9dfa31cfce43aab51f56695eea3d1e562cbaceb98d758caaed0ff7137d17a1c8d37d96cdafbe936c33e0b1b101427a2a1cf5f148b993f64a8fe5925426189340f0a73024d464ef322f98e6b743eae99c52f73ee809291"}) [ 279.989466][T13153] sctp: [Deprecated]: syz-executor.1 (pid 13153) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.989466][T13153] Use struct sctp_sack_info instead 13:33:55 executing program 2: socketpair$unix(0x1, 0x9f10dfbc73988107, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x382) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) close(r0) 13:33:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r6, 0xebc6}, 0x8) 13:33:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0xceea31678c1a646d) 13:33:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000000)={0x20, "be77ff9a7e71df00f545c84461c28c53b310e3a5520d18858366148f7a0a3f18", 0x4, 0x200, 0x4, 0x8, 0x1, 0xadc3c14bebfc2a47, 0x3, 0x6}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000140)=""/102) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f00000000c0)={0x1, "0d994193c83914d5090f3311d8d61b1235821bf3530a472330b751413efe1f95", 0x5, 0x20, 0x7fff, 0x400000, 0x1, 0x2, 0x8001, 0x2}) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x6, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) close(r1) 13:33:55 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8, 0x7, 0x0, 0x200, 0x7b83}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r9, 0xffffffff}, &(0x7f0000000180)=0x8) 13:33:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10001}}}, 0x38) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x2c003, 0x0) 13:33:56 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000000), 0x20a154cc) accept4(r0, &(0x7f00000001c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000140)=0x80, 0x400) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000000c0)='bond_slave_0\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r7 = dup2(r3, r5) dup3(r7, r4, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r7, 0xc004aea7, &(0x7f0000000180)=0xffff) setsockopt$sock_timeval(r0, 0x1, 0xa, &(0x7f0000000080)={r1, r2/1000+30000}, 0xfffffffffffffe8a) [ 281.061384][T13190] sctp: [Deprecated]: syz-executor.1 (pid 13190) Use of struct sctp_assoc_value in delayed_ack socket option. [ 281.061384][T13190] Use struct sctp_sack_info instead 13:33:56 executing program 0: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)) 13:33:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x7f}, 0xf) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="2ef30f1efbb805000000b9f67f00000f01c1c4421daa382e0f09440fc76e5a660fbe79f666b82b000f00d8660f3881a200800000c4e24bf61bf081628822000000", 0x41}], 0xaaaaaaaaaaaad3c, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='3der/media#\x06', 0x4, 0x400000) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000000c0)=r6) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000040)=r6) 13:33:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x2a3, 0x0, 0x7}]}) read(r2, &(0x7f0000000400)=""/100, 0x64) 13:33:56 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)="cf5dfc125619902a9e65d11e2487ea62587b7f7589e0a2ae768a655244767f74", 0x20}, 0x68) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)) 13:33:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x12712f181d7219c3, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x3, 0x2}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) chown(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcb50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(r5) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 13:33:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, [], [{0xfffffc00, 0x8, 0x4, 0x0, 0xffffffffffffff02, 0x8001}, {0xe5, 0x2a, 0xfffffffffffffc59, 0x8, 0x6, 0x7}], [[], [], [], [], [], [], []]}) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 281.565409][T13205] IPVS: ftp: loaded support on port[0] = 21 13:33:56 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40000000400, 0x1003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3f, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0xea, "c90a7f8c34beeec3dfbc28b7ecb2e0c20743869215ad2fb638d5fa7a3f9cea406fcd6456427cbfdb6acdbbe6dfa20594570e31e9d0edbf87fa20157979159bea399a997c50d566ebc013776f80174ee9ffbb01043d91484df28bb8757f2e35b904baa3d3bb549784108d80c2808eb2406de25e5badc5c6b2506e90ef558fcce916d91c59f0ad44cb7999ece37f31074e18a2893f26b9cd32991ceba760bfbdc21bbd9fad9462e449e25e68f28a2a3195c8a5f31379f6261ebf0528d50af7a8e66c58c4080b04912601facc6108ebcfd6fbb00f3064da9d2c00354e0ee408cbc3a4687d6dd36bac9be65e"}, &(0x7f00000001c0)=0xf2) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000240)={0x0, 0x3, 0x63399f79, &(0x7f0000000200)=0x9}) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x56, "6ef4b0b7b680714d758de729f3835be1a5ac82cad5b2e2d9b69429a59305fdb28290d1ee57f00e2047ddb6b64856757bbaf3fbfeb0987c93250cd07fbd6be9363c5c6536bddc08e2cc0fc4ab28047f22d85241898a82"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000340)={0x865, 0x1, 0xffffffff, 0x9dd7, r3}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, 0x84) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) r4 = creat(&(0x7f00000004c0)='.\x00', 0x2) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x122da8614f0e0db9, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000540)=r5) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) timerfd_create(0x8cfff5a1bf213faf, 0xca5fc1dbbce42687) name_to_handle_at(r6, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0xfd, 0x1, "a759dc25b6467cbeef7f359a8aeee9840e62188424004375a649198e3e11d32d85b323cefc09be2d097adb2bdc5645e5c023d922d57d486c95db21b2dd80a19e26e629dbd905dff7d96efdeaa634d5f67331293ea3894c974bd4553e1798a4580861bcbcea656353d931de8324ce7694ee8b43d0b517a4336acb14eebf0fe5e73a4c7951c8d942f1bc44efc5d8d08b97bfcb3e7df938743c7a2423ff41516602389b53523a578dd8c59f728594bb84cc1231ce142f466d249aa7fb739aae99891e7d363c91caecf7a278ddf5cef56d22f4b8dbe592fa1914893bb2c2014e47a26092346048929abbf80c85ad29493ec64d9c0879c0"}, &(0x7f0000000700), 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) chown(&(0x7f0000000740)='./file0\x00', r7, 0xee00) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) rt_tgsigqueueinfo(r8, r9, 0x20, &(0x7f0000000940)={0x3d, 0x9, 0x3ff}) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000a40)=0xb, 0x4) r10 = syz_open_dev$vcsa(&(0x7f0000000a80)='/dev/vcsa#\x00', 0x8, 0x400000) ioctl$RTC_VL_CLR(r10, 0x7014) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000ac0)='trusted.overlay.nlink\x00', &(0x7f0000000b00)={'U-', 0x96d3}, 0x28, 0x3) dup3(r4, r2, 0x80000) socket$bt_bnep(0x1f, 0x3, 0x4) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r11, 0x8250aea6, &(0x7f0000000b80)=""/4096) 13:33:56 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff32d, 0x10000) dup3(r4, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 13:33:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000000)={0x8, 0x5, 0xffffffff, 0x4, 0x81, 0xcfec}) 13:33:56 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8, 0x7, 0x0, 0x200, 0x7b83}, &(0x7f0000000100)=0x18) [ 281.870455][T13208] IPVS: ftp: loaded support on port[0] = 21 13:33:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0xfffffffffffffc20) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x207, 0x1, {0x833, 0x63e, 0x9, 0xb33}}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000100)) 13:33:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') 13:33:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) getgroups(0x0, 0x0) fchown(r3, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)) setxattr$security_evm(0x0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "205079d8b3bfea1abfc9373799f3e6e05d60c5e8"}, 0x15, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x900000000000000) [ 282.043629][T13238] sctp: [Deprecated]: syz-executor.1 (pid 13238) Use of struct sctp_assoc_value in delayed_ack socket option. [ 282.043629][T13238] Use struct sctp_sack_info instead 13:33:57 executing program 4: clone(0x0, &(0x7f0000000a80), 0x0, 0x0, &(0x7f0000000b80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c52486, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x5) creat(0x0, 0x0) add_key$user(0x0, &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket(0x0, 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:33:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0), 0x4) 13:33:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1000, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'netdevsim0\x00'}}, 0x1e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) quotactl(0x4, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000240)="e3cad92db1189253fbeb83396e0ff4c525ae201de3a1a7018d7877255ee84eb413b293a1498532a57fc5e13057c5dc4b1918b950a11a8179613f6ad3a9fe9721eca271f5b6afebb29ce3ed14d0001427860d6d05d5393b647457a7d5b5581fc683d9cbbb8344b6ef9b69323c1152087315c6858e5efaeb4becf878444d98d735c781bfc45e8577c7a4cea2e935e88e865bc5ef03573964275fa8d243acae4975013c21d91dd72dd330ea825f620334f6521b3312") ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) socket$kcm(0x29, 0x5, 0x0) [ 282.349305][T13251] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:33:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x40000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') sendfile(r0, r0, 0x0, 0x20000000000001) [ 282.726021][T13280] IPVS: ftp: loaded support on port[0] = 21 [ 282.897532][T13280] chnl_net:caif_netlink_parms(): no params data found [ 282.983976][T13280] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.991190][T13280] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.000079][T13280] device bridge_slave_0 entered promiscuous mode [ 283.011724][T13280] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.019044][T13280] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.027968][T13280] device bridge_slave_1 entered promiscuous mode [ 283.063495][T13280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.076868][T13280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.107071][T13280] team0: Port device team_slave_0 added [ 283.116043][T13280] team0: Port device team_slave_1 added [ 283.176188][T13280] device hsr_slave_0 entered promiscuous mode [ 283.223111][T13280] device hsr_slave_1 entered promiscuous mode [ 283.262685][T13280] debugfs: Directory 'hsr0' with parent '/' already present! [ 283.287523][T13280] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.294723][T13280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.302177][T13280] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.309408][T13280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.369872][T13280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.391730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.400532][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.408905][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.425563][T13280] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.437703][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.446605][ T2892] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.453820][ T2892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.474233][ T2892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.483507][ T2892] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.490636][ T2892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.504753][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.523078][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.532749][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.541626][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.551003][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.563488][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.572170][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.581595][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.600132][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.609340][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.626325][T13280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.650611][T13280] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:58 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x8001008}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'team_slave_1\x00', 0x7402}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='team_slave_1\x00', 0xfffffffffffffffa) keyctl$invalidate(0x15, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x60, 0x0, &(0x7f0000000140)=0x2d2) r6 = dup2(r1, r5) dup3(r6, r3, 0x0) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000000)={0x100, 0x2, 0x8}) 13:33:58 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) 13:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [{}]}]}}}], 0x18}, 0x0) 13:33:58 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9a"], 0x1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:33:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:33:58 executing program 4: clone(0x0, &(0x7f0000000a80), 0x0, 0x0, &(0x7f0000000b80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c52486, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x5) creat(0x0, 0x0) add_key$user(0x0, &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket(0x0, 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 283.792138][T13293] ptrace attach of "/root/syz-executor.2"[13292] was attempted by "/root/syz-executor.2"[13293] 13:33:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 13:33:58 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) futex(&(0x7f00000014c0), 0x0, 0x0, 0x0, 0x0, 0x0) [ 283.858811][T13304] sctp: [Deprecated]: syz-executor.1 (pid 13304) Use of struct sctp_assoc_value in delayed_ack socket option. [ 283.858811][T13304] Use struct sctp_sack_info instead 13:33:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x22) fcntl$setstatus(r0, 0x4, 0x2000) [ 284.064881][T13316] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 284.118062][T13295] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:33:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:33:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x161000, 0x0) 13:33:59 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 13:33:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:33:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:33:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x1, 0x400, 0x7fffffff, 0x1, 0x8, 0x7f, 0xf531b86a857dadd0, 0x1}}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:33:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:59 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) r6 = socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) 13:33:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) [ 284.742145][T13347] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:33:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x800000000, 0x20801) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) [ 284.884617][T13360] sctp: [Deprecated]: syz-executor.1 (pid 13360) Use of struct sctp_assoc_value in delayed_ack socket option. [ 284.884617][T13360] Use struct sctp_sack_info instead 13:34:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 13:34:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000080)=0x4000000000d3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x4) recvmmsg(r2, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 13:34:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:00 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r9}, &(0x7f0000000040)=0x8) r10 = socket$inet6(0xa, 0x5, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r12}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6c, &(0x7f00000002c0)=@assoc_value={r3, 0x1}, &(0x7f0000000340)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r13 = dup2(r4, r6) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) dup3(r13, r5, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x71, &(0x7f0000000200)={r3, 0x4a}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @remote}}, 0x4}, &(0x7f0000000040)=0x90) 13:34:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 13:34:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c8c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[{0xc}], 0xc}}], 0x2, 0x0) 13:34:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, 0x0) [ 285.292068][T13383] sctp: [Deprecated]: syz-executor.0 (pid 13383) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.292068][T13383] Use struct sctp_sack_info instead [ 285.369079][T13389] sctp: [Deprecated]: syz-executor.0 (pid 13389) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.369079][T13389] Use struct sctp_sack_info instead 13:34:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) [ 285.435568][T13389] sctp: [Deprecated]: syz-executor.0 (pid 13389) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.435568][T13389] Use struct sctp_sack_info instead 13:34:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x20000000000001, {{0x2, 0x0, @multicast2}}}, 0x90) 13:34:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600020000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:34:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) sendfile(r2, r3, 0x0, 0xc) 13:34:00 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) 13:34:00 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 285.817857][T13417] sctp: [Deprecated]: syz-executor.1 (pid 13417) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.817857][T13417] Use struct sctp_sack_info instead 13:34:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) [ 285.996519][T13429] sctp: [Deprecated]: syz-executor.0 (pid 13429) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.996519][T13429] Use struct sctp_sack_info instead 13:34:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x1000) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000180)={0x5, {0x9, 0x4, 0x7ff, 0x230a0e08}}) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x6e8b2901371e386b) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/183) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000100)={0x0, 0xfffffffe}) 13:34:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000200"}, 0x1c) 13:34:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) geteuid() 13:34:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) 13:34:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x29) prctl$PR_SET_PTRACER(0x59616d61, r0) 13:34:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:34:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:01 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = gettid() clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x14) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002) arch_prctl$ARCH_SET_GS(0x1001, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 13:34:01 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "b635f0cff5ea03f0fedd11525dac2a546f19611997ed749895b281737703d24d823082a0275b7435c81572022a"}, 0x31) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x29, "94b0e15343995576d1eeb4b68fa4be6fe941822fef79f235669586f3f9612564b098f214559b7253a7"}, &(0x7f00000001c0)=0x4d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r6 = dup2(r1, r4) dup3(r6, r3, 0x0) ioctl$CAPI_NCCI_GETUNIT(r6, 0x80044327, &(0x7f0000000000)=0x10001) 13:34:01 executing program 3: r0 = gettid() prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) getgid() open(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) epoll_create(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) tkill(r0, 0x1000000000015) [ 286.745580][T13483] sctp: [Deprecated]: syz-executor.1 (pid 13483) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.745580][T13483] Use struct sctp_sack_info instead 13:34:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0xfffffffffffffffe, 0x0) 13:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffdb5) 13:34:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000140)={0x3, "330681"}, 0x4) r4 = gettid() tkill(r4, 0x1000000000014) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/udplite\x00') ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f00000000c0)) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000100)={0x0, 0x8001}) 13:34:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) listen(r1, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x130, 0x10081478) 13:34:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 13:34:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 13:34:02 executing program 3: 13:34:02 executing program 4: 13:34:02 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:02 executing program 3: 13:34:02 executing program 4: 13:34:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:02 executing program 2: 13:34:02 executing program 3: [ 287.654334][T13519] sctp: [Deprecated]: syz-executor.1 (pid 13519) Use of struct sctp_assoc_value in delayed_ack socket option. [ 287.654334][T13519] Use struct sctp_sack_info instead 13:34:04 executing program 3: 13:34:04 executing program 4: 13:34:04 executing program 2: 13:34:04 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) socket$inet6(0xa, 0x9594ae99ae7bfc70, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:05 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r8 = dup2(r1, r3) dup3(r8, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r8, 0xc04c5349, &(0x7f0000000000)={0x9, 0x5ef9, 0x1f}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:05 executing program 4: 13:34:05 executing program 3: [ 290.040808][T13542] sctp: [Deprecated]: syz-executor.1 (pid 13542) Use of struct sctp_assoc_value in delayed_ack socket option. [ 290.040808][T13542] Use struct sctp_sack_info instead 13:34:05 executing program 2: 13:34:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:05 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000014) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x5, 0x1, 0x20, 0x7f, 0x1, 0x2}, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x800100a, 0x7fffd}) r2 = gettid() tkill(r2, 0x1000000000014) capget(&(0x7f0000000040)={0x20080522, r2}, &(0x7f00000000c0)={0xee800000, 0x20, 0x1, 0xff, 0x3ff, 0x4}) 13:34:05 executing program 3: 13:34:05 executing program 4: 13:34:05 executing program 2: 13:34:05 executing program 3: 13:34:05 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r5, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r1, r2) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:05 executing program 4: 13:34:05 executing program 2: 13:34:05 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 13:34:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats\x00') 13:34:05 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) [ 290.866079][T13575] sctp: [Deprecated]: syz-executor.1 (pid 13575) Use of struct sctp_assoc_value in delayed_ack socket option. [ 290.866079][T13575] Use struct sctp_sack_info instead 13:34:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:08 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 13:34:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 13:34:08 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r4, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:08 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r0, r2) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r7 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) dup3(r5, r7, 0x0) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x94d00) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000100)={0x0, 0x8}) 13:34:08 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 13:34:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) [ 293.441740][T13605] sctp: [Deprecated]: syz-executor.1 (pid 13605) Use of struct sctp_assoc_value in delayed_ack socket option. [ 293.441740][T13605] Use struct sctp_sack_info instead 13:34:08 executing program 3: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)) 13:34:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, 0x0, 0x8000884) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000ffe0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 13:34:08 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x400) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x1ff, 0x1af06d7730849b2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="0900000006000000000002002f8906000000000000008035", 0x18, 0x0, 0x0, 0x0) 13:34:08 executing program 3: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)) 13:34:08 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x40}, {r2, 0x4}], 0x2, 0x426) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r6, r7) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r10}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000200)={r10, @in6={{0xa, 0x4e22, 0xe9, @loopback, 0x7}}, 0x9, 0x400, 0x0, 0x0, 0x18}, 0x98) r11 = dup2(r3, r5) dup3(r11, r4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r11, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:09 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="e6"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:09 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6c, &(0x7f0000000240)=@sack_info={r4, 0xffff, 0x6086}, &(0x7f0000002000)=0xc) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:09 executing program 3: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)) 13:34:09 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="e6"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 13:34:09 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 13:34:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0xfe99) 13:34:09 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) [ 294.425204][T13669] sctp: [Deprecated]: syz-executor.1 (pid 13669) Use of struct sctp_assoc_value in delayed_ack socket option. [ 294.425204][T13669] Use struct sctp_sack_info instead 13:34:09 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 13:34:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:10 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0xf, &(0x7f0000000100), 0x4) 13:34:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) 13:34:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:34:10 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)) 13:34:10 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:10 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) fallocate(r0, 0x6, 0x0, 0x7ff) 13:34:10 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)) 13:34:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x22, &(0x7f0000000100)={0x1}, 0x4) 13:34:10 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) [ 295.293349][T13707] sctp: [Deprecated]: syz-executor.1 (pid 13707) Use of struct sctp_assoc_value in delayed_ack socket option. [ 295.293349][T13707] Use struct sctp_sack_info instead 13:34:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x81) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x70) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x3}) 13:34:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840)}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080), 0x5000}}], 0x2, 0x0) 13:34:11 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:11 executing program 4: set_mempolicy(0x40000000004003, 0x0, 0xc2) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="c9d3c0ef8a56d0d9aab0c1e0048f10c6d17a24a461f8a78ebb9ec6a78040b5ddcebfdd44c14a73e196c99d55f51610cb567bc3ef0f4556b43a5ba3da0a98ba13993d9a99cce060d32902184410fa6839e33b7c14104154ebe184b92973"], 0x5d) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) socket$inet6(0xa, 0x80002, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x2, 0x0, 0x0, 0x4}, 0x6010) 13:34:11 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)) 13:34:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x7, 0x0, 0x1, @discrete={0x7, 0x1ff}}) 13:34:11 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.078536][T13743] input: syz1 as /devices/virtual/input/input5 13:34:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 13:34:11 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) [ 296.270476][T13743] input: syz1 as /devices/virtual/input/input6 13:34:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='ndev#\x00', 0xffff, 0x420000) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x30a) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000240)=0xffffffffffffff6d) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) socketpair(0x240d96ef1652ad82, 0x80000, 0x4, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x17, &(0x7f0000000200)=0x498f, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r9 = dup2(r3, r8) dup3(r9, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r9, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) openat(r9, &(0x7f0000000080)='./file0\x00', 0x10004, 0x22) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x0, 0x2}) 13:34:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 13:34:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) 13:34:12 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x0, 0x0, [], 0x0}) 13:34:12 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:12 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r7, 0x2}, &(0x7f0000000040)=0x8) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r10}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000200)={r10, 0xe6, "1249f6997de4ae6e53e4d73f6fd9b7911948db5ef9f37f15c653e0b4ae1f01a8486afab25529784b30a8f7b53556566f1ad0cabfbc5f2c3e09a173504fb0c1d541fc037897e88589e066ccdc3bdaf252093e09c69d5a676bfa5f065a53e64c81db6f3fd6e4cc773c393c210ee82ef057215a3cfed6466e1eaf4fa734b47c2c8fe953775ff601563a92ff06c998e92ea04ece5decc4020b335e5adfa154c0448a8c1aada6c163d4b91904b3e352a4ab085b926caf178c3350e4ff35b61405f12c268b053cbe5fc8750c33db82334d224336f381e51f544e488da5b4f2548509d819c9beda8e9e"}, &(0x7f0000000180)=0xee) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r11, 0x7f, 0xc552, 0x2}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2}, 0x8) 13:34:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) [ 297.044572][T13800] sctp: [Deprecated]: syz-executor.0 (pid 13800) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.044572][T13800] Use struct sctp_sack_info instead 13:34:12 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], []]}, 0x87a) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 297.148835][T13804] sctp: [Deprecated]: syz-executor.0 (pid 13804) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.148835][T13804] Use struct sctp_sack_info instead 13:34:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) pipe(&(0x7f00000001c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) pipe(&(0x7f0000000340)) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80, 0x40c00) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 13:34:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:12 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) [ 297.885207][T13830] sctp: [Deprecated]: syz-executor.0 (pid 13830) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.885207][T13830] Use struct sctp_sack_info instead 13:34:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) [ 297.990058][T13835] sctp: [Deprecated]: syz-executor.0 (pid 13835) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.990058][T13835] Use struct sctp_sack_info instead 13:34:13 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x5, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:13 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x149400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) dup2(r3, r4) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xed, @rand_addr="daf2c30af6f56146d59c55b1ba34125c"}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000140)="77e9a762e299fb9c2fbc04549f3a1b89887a8ce742dc945302d31fa585c1e20de3a0521c05529f9230ba97e2bb78b711c28665e764cc7e457e55715749f1574f5bf92b10b86dd6dfa1fdf0ddf83ec8f46ee0de0f6031d6a14e62270c7360d0d9595ce5ea0333c4851e9be3aea69341770357839a6a6c4e6a1ec1295e36207e5e1c36cd09d05ba652c97fca01075bb0c4b8bfe102a1ef03354ac142afa29637fff60975891e475324beaa", 0xaa}, {&(0x7f0000000200)="66e234e2287618aa22d81ee8628687cf898371a42b3e86a895bc48be1d74bd056045e8df9764db9fa9b96bde3ab8078be7f15df502bea1ac6bf7cd28a123a6d28fec05505ddb9d2a342c425ab5867ab030b1c9c005c59a3d8dc4ecc170b6bee3089248bd7db86a2f5afb776c8946d8d0da517847f766a7feac6032fe2c", 0x7d}, {&(0x7f0000000340)="343a95892132b0ba40170836dd1ade6a523509c7e307f94e2372b3eb80472cb71634f8f2069046db60a01527bc439a86444d2c1638b5d0e89dc9effa124020ee0baae83f6cb277e992a7c8e029225946d0a9f84a11538391f7c7586cbc81d03d3d8d8ec116dd57bebb703784a075324353664897f04288d837a73f218052257f7d3399ffe8e1b3deb15bfee76271549fb4c5f7a4910ef3b2fe28080c69156d474d8541a70beb1b97e0afd6dffcee6b0a95ad9067fb3436ceb60b156020073ea2d20c17693742341bee42", 0xca}, {&(0x7f0000000280)="b3e9fe6301a8859077a9e478b592e980c9b0b6149e78b6942c6f875dde6966082c6e995dca254bf2112fb1db8fe9a28b1f7c23b4668968de20d72c17210c720b59fb", 0x42}, {&(0x7f00000004c0)="d938011b4cd00b1a0acb41d30f40b128d15e799e3c0bab3cc775131fbcd97ac1abe1996872dfd6fdd0d12c10e2d4a2cdd5a6a31ff7ac7cf1ccc219b7c6e2d1198d889288b8ca8824d783780bddd2fde16b7eb0f8b8500f3c46aedd14cbc2958ce887ed2795c4949a1234747d6e700b48d5297500a3baaed9f6a2498dc6854f578df6e4d3e5e6a3367999cb1117e7e02cc84f282b795f006847c936c84b8ec5aca2787415bb763d337956aafef5c6ba59664f48fed526d2eb56d7a3cfaad4dad20220dfc0617b6e120166c5be304fe097e4d1fb", 0xd3}, {&(0x7f00000005c0)="bd979df46f079839398542a4f51bd40443a69d87dac532cede45aabcafceb0d96b476e245a92aa6415125c8b2780cd4323e549ad96b22b8b704f2436149f4581fc4d75c052bb8440f17be8d62414dbc9d097fe372cd202c46bc27e29990497cddb4d695a1804e1bd261a15cc0d4a1ea40dafeff92ad281fa1c67a2aebb4343f9e2915bb59d5776300707a94f86a947dbc2c327c6f60acbe1f68d7eee183302f564aac2ce780e04b2bd375e0ddf46e841839dd308e2697bd1303796f9a95cbd778d6c17a3bb2457e891d877d9", 0xcc}, {&(0x7f00000006c0)="702659d5034b0705881b536db855cbd376e774b719ccdc41492d03f15692d1d60dce120cd629c84f270874d1eb02929f13d76dfa63d71a5ee514d83c75e0ee5b20f5c5a4070add4fe6bf7b2c4d8f10b3b5b41986997546d0c77c6fada5f0e69d66e481a78e2c98357d702c7c93ce5b9bbb85e0178c6080b08f8d18d5b5aebd83be368f36f689027198de6a327d02939b39a83afd06649b6b608f900d713ac9b5735cc4eff57994289624af83f4ede47736c51921fb522555cbcef59fa4", 0xbd}, {&(0x7f0000000440)="4e13ed5c9c88ad972859d86523eec2b5f2188a", 0x13}], 0x8}}], 0x1, 0x24000004) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r6 = dup2(r1, r5) dup3(r6, r2, 0x0) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], []]}, 0x87a) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:34:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:13 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) pipe(&(0x7f00000001c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) pipe(&(0x7f0000000340)) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80, 0x40c00) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 13:34:13 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) ioctl$KDSKBMETA(r8, 0x4b63, &(0x7f00000000c0)=0x7) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000000)={0x97a74e4c7f8702e6, {0x5, 0xffff, 0x3, 0x5}, {0xa02, 0x80000000, 0x80, 0xcdb}, {0x80000001, 0x9}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:13 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:13 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) pipe(&(0x7f00000001c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) pipe(&(0x7f0000000340)) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80, 0x40c00) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 13:34:14 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x800) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='\rdev/\xf8\xff\xff\xff\xff\xff\xff\xff\x00', 0x7ffd, 0x84541) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x1, 0x9, 0x4}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000002c0)={0x0, @reserved}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r4 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x6, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0x1d) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', r5}) 13:34:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:14 executing program 1: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], []]}, 0x87a) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:34:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x3, &(0x7f0000000000)=0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20002, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000140)=0x14) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) 13:34:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], []]}, 0x87a) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:34:14 executing program 1: socket(0x10, 0x800000000000003, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) r4 = dup2(r3, r1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) shutdown(r5, 0x0) dup3(r4, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000000), 0x4) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000100)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r10, 0x541b, &(0x7f00000000c0)) 13:34:14 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x3) 13:34:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:15 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x12, "abfc3d0703619b6a03d161a66fc243618deac1af2fb6e05fa3f81551c79729be", 0x5, 0x1, 0xffffffff, 0x3ff, 0x0, 0x0, 0x200, 0xfff}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)) 13:34:15 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x0) 13:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], []]}, 0x87a) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:34:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x28, &(0x7f0000000100)={0x1}, 0x4) [ 300.323883][T13940] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:34:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:34:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000240)={0xf1, &(0x7f0000000140)=""/241}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3f, 0x40, 0x8, 0x891}, {0x32, 0x8, 0x4, 0x4}, {0x2, 0xf8, 0x80, 0x2}]}) 13:34:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x353, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xd138d735b3b10ce9}, 0x100) 13:34:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 13:34:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x201) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0105502, 0x0) 13:34:15 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x14282) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)) [ 300.517506][ T12] ================================================================== [ 300.525630][ T12] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 300.532831][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 300.540200][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.550275][ T12] Workqueue: usb_hub_wq hub_event [ 300.555315][ T12] Call Trace: [ 300.558620][ T12] dump_stack+0x191/0x1f0 [ 300.562975][ T12] kmsan_report+0x162/0x2d0 [ 300.567487][ T12] kmsan_internal_check_memory+0x3ce/0x4e0 [ 300.573296][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.579191][ T12] kmsan_check_memory+0xd/0x10 [ 300.583945][ T12] kcov_remote_start+0xfe/0x2a0 [ 300.588891][ T12] hub_event+0x159/0x72f0 [ 300.593210][ T12] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.599262][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.605144][ T12] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 300.611198][ T12] ? pick_next_task_fair+0x20a1/0x3000 [ 300.616657][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.622546][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.628428][ T12] ? led_work+0x720/0x720 [ 300.632747][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.638648][ T12] ? led_work+0x720/0x720 [ 300.642967][ T12] ? led_work+0x720/0x720 [ 300.647286][ T12] process_one_work+0x1572/0x1ef0 [ 300.652312][ T12] worker_thread+0x111b/0x2460 [ 300.657079][ T12] kthread+0x4b5/0x4f0 [ 300.661135][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 300.666335][ T12] ? kthread_blkcg+0xf0/0xf0 [ 300.670917][ T12] ret_from_fork+0x35/0x40 [ 300.675327][ T12] [ 300.677635][ T12] Uninit was created at: [ 300.681870][ T12] kmsan_save_stack_with_flags+0x37/0x70 [ 300.687496][ T12] kmsan_alloc_page+0x151/0x360 [ 300.692338][ T12] __alloc_pages_nodemask+0x142d/0x5fa0 [ 300.697864][ T12] alloc_pages_current+0x68d/0x9a0 [ 300.702965][ T12] __vmalloc_node_range+0x82c/0x14b0 [ 300.708232][ T12] vmalloc+0xd7/0xf0 [ 300.712108][ T12] kcov_remote_start+0x167/0x2a0 [ 300.717029][ T12] hub_event+0x159/0x72f0 [ 300.721341][ T12] process_one_work+0x1572/0x1ef0 [ 300.726357][ T12] worker_thread+0x111b/0x2460 [ 300.731110][ T12] kthread+0x4b5/0x4f0 [ 300.735166][ T12] ret_from_fork+0x35/0x40 [ 300.739559][ T12] [ 300.741887][ T12] Bytes 0-15 of 16 are uninitialized [ 300.747168][ T12] Memory access of size 16 starts at ffffc900137d9000 [ 300.753921][ T12] ================================================================== [ 300.761977][ T12] Disabling lock debugging due to kernel taint [ 300.768120][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 300.774701][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 300.783440][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.793491][ T12] Workqueue: usb_hub_wq hub_event [ 300.798494][ T12] Call Trace: [ 300.801775][ T12] dump_stack+0x191/0x1f0 [ 300.806101][ T12] panic+0x3c9/0xc1e [ 300.810003][ T12] kmsan_report+0x2ca/0x2d0 [ 300.814501][ T12] kmsan_internal_check_memory+0x3ce/0x4e0 [ 300.820293][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.826184][ T12] kmsan_check_memory+0xd/0x10 [ 300.830933][ T12] kcov_remote_start+0xfe/0x2a0 [ 300.835774][ T12] hub_event+0x159/0x72f0 [ 300.840100][ T12] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.846166][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.852055][ T12] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 300.858109][ T12] ? pick_next_task_fair+0x20a1/0x3000 [ 300.863566][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.869466][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.875348][ T12] ? led_work+0x720/0x720 [ 300.879667][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 300.885547][ T12] ? led_work+0x720/0x720 [ 300.889860][ T12] ? led_work+0x720/0x720 [ 300.894177][ T12] process_one_work+0x1572/0x1ef0 [ 300.899206][ T12] worker_thread+0x111b/0x2460 [ 300.903990][ T12] kthread+0x4b5/0x4f0 [ 300.908048][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 300.913249][ T12] ? kthread_blkcg+0xf0/0xf0 [ 300.917843][ T12] ret_from_fork+0x35/0x40 [ 300.923784][ T12] Kernel Offset: disabled [ 300.928113][ T12] Rebooting in 86400 seconds..