cfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x40010, r2, 0x83e96000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000080)=0xffffffffffffff18) shutdown(r2, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5, 0x3}, &(0x7f0000000100)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x202000, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{0xdc33dd57ae606e3f}, "40402d434ff5cbfc", "306af3956d324bc853e14dda4ce2a2ff", "b4c57c92", "c6fe796a5d9262f9"}, 0x28) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x800}, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:09 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) socket$inet(0x2, 0x80001, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @local}}, 0x2, 0x1}, 0x90) 20:16:10 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) socket$inet(0x2, 0x80001, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x400000) 20:16:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r1 = socket(0x22, 0x1, 0xffff) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x80000000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40040) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:10 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) socket$inet(0x2, 0x80001, 0x84) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) 20:16:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x101040) 20:16:10 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) socket$inet(0x2, 0x80001, 0x84) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(r8, r10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@local, @in=@broadcast, 0x4e23, 0x2, 0x4e23, 0x0, 0x2, 0x80, 0xa0, 0x2, r6, r10}, {0xfffffffffffffffb, 0x9, 0xff, 0x9, 0x7c5, 0x2, 0xfffffffffffffff9, 0x5}, {0x1, 0x81, 0x1, 0x4}, 0xe000, 0x6e6bb2, 0x2, 0x1, 0x0, 0x2}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0x32}, 0xa, @in6=@private0, 0x3504, 0x3, 0x2, 0x6, 0x7, 0x4080000, 0x2b1}}, 0xe8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:11 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) socket$inet(0x2, 0x80001, 0x84) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) [ 284.301209][T10782] bridge2: port 1(bond0) entered blocking state [ 284.307748][T10782] bridge2: port 1(bond0) entered disabled state [ 284.319193][T10782] device bond_slave_0 entered promiscuous mode [ 284.325468][T10782] device bond_slave_1 entered promiscuous mode 20:16:11 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e22, 0xb8cb, @ipv4={[], [], @multicast2}, 0x7}}, 0x3}, 0x90) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r4, 0x33) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @private=0xa010100}}, 0x0, 0x0, 0x28, 0x0, "e33152152a2de582d6592f731d3510d58f511189a16410df921af50c016b94c42ae8a31b2a469fec8b85337082beb6be5daaaca22abb1ad462e4fa608c3dfba18ddfe9f9c301ac2d56b06e2f2ca51bbc"}, 0xd8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9fff0f06f", 0x10}], 0x1, 0x0, 0x0, 0x44045}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f00000003c0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb3297901571605c05a61ccda462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b9", 0xa4}], 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000113754ae6751991", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="0000000002000200"/18, @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="00f7ffff1b0000000000000001060000c10200f821cb02000000f0799c0cf19b941da87a5112c0ac41cd506c93a5021e51d13522c190d5795b5fcff5398ae5be84ae87354bb6b59e63500b5a2e8ffa712c31b927a7b08b85531544483c5ad8b23f7efe77033058735031c06e6756e40892668ddc04e7644f526836a3c1842898a3fa125b8ae3b0e44ab8d422891443166cae7037601666438c5b8db7033492fb0b69d101b6007f01d2b9430d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='z\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) setregid(0x0, r7) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0xae, 0x9, 0x101, 0x5, 0xd95, 0x10001}) getgroups(0x1, &(0x7f00000000c0)=[r7]) setgid(r8) 20:16:11 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:11 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = semget$private(0x0, 0x4000000009, 0x0) semop(r7, &(0x7f0000000380), 0x1d) semop(r7, &(0x7f0000000140)=[{0x0, 0x6, 0x1000}, {0x1, 0x2e8}], 0x2) semctl$GETZCNT(r7, 0x2, 0xf, &(0x7f0000000140)=""/229) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, 0x0, 0xfffffffffffffe2e) 20:16:11 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:11 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400004001fe) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, 0x0, 0x0) 20:16:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x3, "3ab0a90671"}, 0x7, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @private=0xa010101}, 0x2}}}, 0x90) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40200, 0x120) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x10, 0x18, {0x1685, @bearer=@l2={'ib', 0x3a, 'hsr0\x00'}}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x882}, 0x4000040) 20:16:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r3, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x100000000000000, 0x2000, 0x0, 0x1, 0xa}) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x23e403, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) 20:16:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0x1f, 0x66, 0x7fffffff}, {0x7, 0x0, 0xd0, 0x3}, {0x7fff, 0x8, 0x5, 0x2}, {0x4, 0x80, 0x8, 0x2}]}, 0x10) 20:16:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x88800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000100)={0x5, 0x6, 0x9, 0x0, 0xd}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x92, @mcast2, 0x3ac8}, @in6={0xa, 0x4e21, 0x400, @mcast1, 0x5}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x30}, 0x9}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @multicast2}], 0xa0) 20:16:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) sysfs$2(0x2, 0x4, &(0x7f0000000000)=""/107) 20:16:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000000)={0x4, 0xf, 0x4, 0x10000, 0x9eb3, {0x0, 0x2710}, {0x4, 0x2, 0x7f, 0x5, 0x7, 0xf4, "ef1fbd55"}, 0xcfb, 0x2, @fd, 0x3, 0x0, r0}) unlinkat(r6, &(0x7f0000000080)='./file0\x00', 0x0) 20:16:12 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:12 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:12 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x8, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x7aaaef9acc7aecfb, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r3, 0x0) nanosleep(&(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0xcd04, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{r6, r7/1000+10000}}) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1}, 0x90) 20:16:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf) r2 = msgget(0x3, 0x1b8) chdir(&(0x7f0000000140)='./file0\x00') msgrcv(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x90, 0x3, 0x2000) 20:16:13 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 20:16:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x6, 0x4) 20:16:13 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100411}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="d0020000d55e5461ca804077df1ea7796e80a80ca38ffe745fa3ac140d77764974029d00000000000000200b94aad7fbd541e9a37e61e32fec34e1d3", @ANYRES16=r2, @ANYBLOB="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"], 0x2d0}, 0x1, 0x0, 0x0, 0x884}, 0x0) 20:16:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x6}}}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x110, r1, 0x8000000) 20:16:13 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$l2tp6(r2, &(0x7f0000000000)=""/169, 0xa9, 0x1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x20) 20:16:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xff, @empty, 0x3}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOCK(r2, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x1}, 0x8) 20:16:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x428, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x3f}, 0xff}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000000)={0x1, 0x8, 0x1, 'queue0\x00', 0xeb1e}) 20:16:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000000)={0x2, 0x9232}) 20:16:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r1}, @flat=@weak_handle={0x77682a85, 0x1000, 0x1}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}, 0x400}], 0x94, 0x0, &(0x7f0000000180)="26a4b777be2b68091a854268858da9c219b50412eaf933f09507b58168cf2317ea0cb205465eb3421bcb8f879d78eb6c489081a217a6f09a8a3c7cb113f88c255a7d54feea9b9527242c17f6a42663da7effdeb34f7728bc423559c776bfd970780bc1e2070d4a3c8374151d89545d86613459f3e8e6c3212e0d88688af182112625f3c2d039b0c66026b080ea4bfef5e5f0d123"}) 20:16:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x1, @addr=0x7}, 0x8, 0x9, 0x101}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r8, 0xb1}, 0x8) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x7, 0x5, 0xffffffff, 0x1000, 0x8, 0x200, 0xa}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x7dae, 0x0, 0x10000, 0x6872}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0xffffffff, r3, 0x2, 0x8}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchmodat(r5, &(0x7f00000001c0)='./file0\x00', 0x21) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @empty}}}, 0x90) 20:16:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000040)="1a0aee8bb34279064716f6e3638a3ff2895e5353adb59d7fe4643d1a0411ed375ae2667983d121b8889984cc6faf3308d555027913ff9660", 0x38, 0x8000, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010102}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xd6f, 0x0, 0x1, 0x0, 0x2, 0x90}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa01, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) 20:16:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="001200090001006e657468000000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}, 0x8}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r8, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$RNDGETENTCNT(r8, 0x80045200, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 20:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:16 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x22b, @loopback, 0x64bb}}}, 0x90) 20:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 20:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0xff) 20:16:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={r8, 0x1, 0x1, 0xbd89}, &(0x7f0000000300)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r6, &(0x7f0000000180)="268f73c28043087c5f1a7ec3083059d6c6c29e4ba3711826d4270f99c0672e72db399db093466d370be97f0361f0bf2de116e00245ae5244ae9b4518f0adc3b32dffe224a53870b68caf28c2f6b7e84145cc06f3e8dfe0731b621c8fd8ef407bbea3194f4f3c10e17d3849e610fded340d0dc558ca91810e4abc225b7bb530ea58431f45fd797d2890512786ef713f4743ec6f1363e2bd39b560fdf653223d8167faec7f6b4d6eabd66fb54691e35302644e3b306f186da2b7695ef061a519dc3713573d84298a8a4d1523cccc51d156589075270c4f9280f010346cb23643ed5426dfa2c8d58169", 0xe8, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r9, 0x2, 0x30, 0x1f, 0x1}, &(0x7f0000000040)=0x18) 20:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(0x0, 0x8000, 0xff) 20:16:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1810}, 0xc0d1) 20:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(0x0, 0x8000, 0xff) 20:16:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4, 0x7f}, 0x8) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)={0x1, [0x1f]}, &(0x7f0000000280)=0x6) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x400, 0x208100) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r6, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f00000002c0)=""/58) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x3, 0x0, [], [{0x5, 0x6b1, 0x8dd8, 0x7fffffff, 0x7, 0xfffffffffffffffc}, {0x8, 0xb2, 0x4b, 0x2, 0xfff, 0x3ff}], [[], [], []]}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:17 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x3b) 20:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(0x0, 0x8000, 0xff) 20:16:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x240c8000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="c73c5d0286150edb3abc8035e5cbfb5fdb3841ef13e8fc4f", @ANYRES16=r2, @ANYBLOB="010000000000000000001700000004000680"], 0x18}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x88, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa8d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc8d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24004004}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) fcntl$setflags(r0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/92, &(0x7f0000000280)=0x5c) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000000c0)="cb87d23f79253399670b9883463d29346b997155b56be2f06ea73ad37f761d12b5efc638b0c001dc602f5594a5b5d635c6c463adf986674d79b41d3c713384dcf8b4ba49a7edb2cf3ae8326f50e305afc8b14a1c5e2bd0d65f261c6232eeb80af37cc161583b7847017771e8b34f55f6e4e2d235f66eb2f9e17e9749d48b554c18f689a6d19e0de53fc9c8a3ee8b9a83c85d3710f377d41076c79be08fe4bccd34ba33df44456a7ce4439b90ac494cebcf4dd676da39505e1fcf1542") r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r5, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 20:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x0, 0xff) 20:16:17 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 20:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x0, 0xff) 20:16:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r4, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d00, &(0x7f0000000100)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r7, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 20:16:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x0, 0xff) 20:16:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) socket$inet_sctp(0x2, 0x5, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0xfffff4cd, 0x9, [], &(0x7f0000000040)=0x3}) 20:16:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0x0) 20:16:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x400, @empty}}}, 0x90) 20:16:18 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r3, 0x400, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x42) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x630001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r4, 0x0) read$FUSE(r4, &(0x7f0000000140), 0x1000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000000)={0x10, 0x97be, {0x54, 0x6, 0x23, {0x401, 0xfff}, {0x2, 0x4}, @const={0x6, {0xeaa, 0x5, 0xab2, 0xd071}}}, {0x52, 0x4, 0x1, {0x7, 0xe00}, {0x7f, 0xe74}, @rumble={0xc2, 0x400}}}) 20:16:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x6, @private0, 0x6}}, 0x0, 0x1}, 0x90) getuid() 20:16:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x4, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = open(&(0x7f0000000000)='./file0\x00', 0x34a40, 0x10) ioctl$RTC_UIE_OFF(r1, 0x7004) 20:16:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:19 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) syz_emit_ethernet(0x1ba, &(0x7f0000000280)={@local, @random="0000020600", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x1ac, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x16, 0x3}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0xb5, 0x0, [], "2cd3ba3515dccc2d64909ae8a966fffcbfcdf02e1ea9357cfcac4dbd1ad8b67b37c48b0ff46f75475f28d05babbda65acb1ad948adaa3b1a0b67ac130876ea2f75b3b885520edb26ae026718915068270e90bab130cecd074150c87f1ffd75127bb51492d2ff4e7ed090500bb00a893641f8a5aabf07eb37721a16b298c2794f121ca0aa74527f966d886003c54c190d946308d8c34c534cf6a0158908aa01d10009a4947ebb23962f5fe5e56e827e25909445a544"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "1fe9ebfcb84c47726334f7867ab4da4f3caceb3c93f5d4edc2f81c8a7d0dd348c7068f4a407416632323e3fcb9435369709fa8e00c0ea70364967d349cf1a454682a3f7756a81c54f994c5a015915222a67c083bf7356f924d09e1623cf14870f02a894673d7a1e06d1561c2dd69602f1737859a67111fff2b5f5261265312b1b44f905d1dfdd57e7ae2a3105b97945b6ac2f6589eaba5"}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x730f}, @CTA_LABELS_MASK={0x10, 0x17, [0x7, 0x81, 0xaf]}]}, 0x70}, 0x1, 0x0, 0x0, 0x44}, 0x44000) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1810}, 0xc0d1) 20:16:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x810, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl(r1, 0x2, &(0x7f0000000080)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="6495ec7130325d4d3bb93c48", 0xfe87, 0x0, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r4, 0x0) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000180)={0x40, 0xd7f, 0x1ff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @multicast2}}}, 0x90) 20:16:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:19 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="09aec837937fdbc2"], 0x6000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @loopback, 0x9}}}, 0x90) 20:16:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x19, 0x2d67, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x4) 20:16:20 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:20 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x20, @local, 0x4}}, 0x6}, 0x90) 20:16:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x9, 0xffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair(0x23, 0x80000, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0xffffc000) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000100)={0x2, 0x5, &(0x7f0000000040)=[0x9299, 0x7f, 0x20, 0x9c94, 0x898], &(0x7f0000000080)=[0xfa], &(0x7f00000000c0)=[0x1]}) [ 293.735487][T11052] IPVS: ftp: loaded support on port[0] = 21 20:16:20 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1a1a) [ 294.395152][T11052] chnl_net:caif_netlink_parms(): no params data found [ 294.752019][T11052] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.759317][T11052] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.769513][T11052] device bridge_slave_0 entered promiscuous mode [ 294.802345][T11052] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.809649][T11052] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.819406][T11052] device bridge_slave_1 entered promiscuous mode [ 294.957759][T11052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.019342][T11052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.128896][T11052] team0: Port device team_slave_0 added [ 295.165168][T11052] team0: Port device team_slave_1 added [ 295.215075][T11052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.222845][T11052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.249244][T11052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.289843][T11052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.297286][T11052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.323620][T11052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.428312][T11052] device hsr_slave_0 entered promiscuous mode [ 295.462262][T11052] device hsr_slave_1 entered promiscuous mode [ 295.501324][T11052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.508960][T11052] Cannot create hsr debugfs directory [ 295.883509][T11052] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 295.944065][T11052] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 295.998367][T11052] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 296.043834][T11052] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 296.333154][T11052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.369183][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.379108][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.409378][T11052] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.446583][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.456688][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.465992][ T5240] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.473427][ T5240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.517262][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.526510][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.536643][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.546065][ T3907] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.553498][ T3907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.598997][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.610562][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.638793][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.649760][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.675157][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.684799][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.696283][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.706783][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.716995][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.737828][T11052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.751468][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.774338][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.785205][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.835314][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.843206][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.865001][T11052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.899678][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.910554][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.974496][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.983920][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.005132][T11052] device veth0_vlan entered promiscuous mode [ 297.020157][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.031195][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.053681][T11052] device veth1_vlan entered promiscuous mode [ 297.112138][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.121551][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.130813][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.140969][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.161255][T11052] device veth0_macvtap entered promiscuous mode [ 297.180741][T11052] device veth1_macvtap entered promiscuous mode [ 297.223094][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.234186][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.248074][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.258719][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.268762][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.279384][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.289495][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.300644][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.314419][T11052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.323920][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.333357][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.342726][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.352619][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.404741][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.415446][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.427047][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.438001][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.448035][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.458676][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.468888][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.479520][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.493510][T11052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.503364][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.513805][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:16:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1810}, 0xc0d1) 20:16:24 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @multicast1}}}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r4, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0x7fff) 20:16:24 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x14) 20:16:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000040)={r3}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0xfffffffb, @private1, 0x800}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x8}], 0x3c) 20:16:24 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 20:16:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) ptrace$setregs(0xd, r3, 0xffffffffffffff06, &(0x7f0000000000)="200ebfee7b4e5d5cca6f59e79d179df6500e89f5501bdda1f906ce2f371bc4f55ee454b036c60807a7ff07bfa1f1a90c1adc36e5fc686b36aa8c7b99a6e1d1c1aefb416db96dda325bfaf3fc03d7ca7ea4b7698557ce6fe4f851707ef0e996a1454805a3e0fa5ff94a282b7b63345bbb3d15c3e359a98feb80ca3ea5f92a7883e8b490111ec4e204764f1d50777424fc715a9d80b9da3cd858f3517449cbc8aa1a10c18df7ab4fa3a8cb10ce2132f955bf7fd2778f7015873003ae561eb9616e1eb8") 20:16:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x40}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1810}, 0xc0d1) 20:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x10000800) 20:16:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000001200)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x4, 0x1f, 0x3, 0x1, 0x10000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000080)={0x200, 0x7f}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r6, 0x0) recvfrom$unix(r6, &(0x7f0000000180)=""/4096, 0x1000, 0x0, &(0x7f0000001180)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) 20:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x10000800) 20:16:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x1}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x80000001) 20:16:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 20:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x10000800) 20:16:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x2, 0xfc6}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup(0xffffffffffffffff) r3 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x8, 0x302) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x40000) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000080)={0x0, 0x10001, 0x2, 0x6}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) 20:16:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4000000) 20:16:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) 20:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x37) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @loopback, 0x80000000}}, 0x7, 0x4000}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x6, 0x3fb) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f6b766d00206175787600203a2d637075736574292b3a2173656375726974795e656d31202b63707544d8c271cef1841014732255c047b52873657426077070703175736572657468302020766d6e6574316367726f757076626f786e657431262718ee2465746831207b2b2d6264657670707030656d316e6f64657647504c2d5e2d2061757876002061757876000ae42a73f045709c78b2af7794f17a94"], 0xae) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={r7, 0x80000001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000040)) 20:16:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r5, &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x90) 20:16:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) read$FUSE(r4, &(0x7f0000000500), 0x1000) 20:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1405, 0x8, 0x70bd2c, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4044040) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x1, 0x8, 0x4, 0x2000, 0xffffffff, {0x0, 0xea60}, {0x2, 0x0, 0x6, 0xc4, 0x7f, 0xc5, "2ebb1607"}, 0x1a5c0000, 0x2, @planes=&(0x7f0000000240)={0x9, 0x0, @mem_offset=0x5, 0x10001}, 0x7fffffff, 0x0, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00', 0xe1}}, 0x9ba}, 0x90) 20:16:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x90) 20:16:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r4, &(0x7f0000000500), 0x1000) 20:16:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:27 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[{}], 0x1, 0x0, [], 0x2, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000600)={0x1, 'veth0_to_hsr\x00', {}, 0x7}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000005c0)={0x8c, 0x1f, &(0x7f00000001c0)}) 20:16:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) read$FUSE(0xffffffffffffffff, &(0x7f0000000500), 0x1000) 20:16:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:27 executing program 0: r0 = open(&(0x7f0000000240)='./file0\x00', 0x20400, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0]}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x5, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x5, 0x2080) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000040)=[0x2a3], 0x1, 0x800, r7, r10}) 20:16:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0536f096", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf250100000005000400020000000900010073797a070000000000000057510eef5849bd4354cca34736f676cb97bd6954562614c4f10826b4417d8544bb10177a617a27626a1b99129104bf13492989e989ee287aba33cc139c72ff49a3d385fef1ad42d377c42a58ad27af1172455f2fa85658227a50086ed1c4e09afa93098e353c685ab8c0dfd3c79f5e219fcc04be4739a1b60084fe8781991a3c48666b8a1354d96f2fb05500b8fd50434379e88d9f5694ac125a1a8f"], 0x28}, 0x1, 0x0, 0x0, 0xc004}, 0xd0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x128) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x7}, &(0x7f0000000300)=0x8) 20:16:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) read$FUSE(0xffffffffffffffff, &(0x7f0000000500), 0x1000) 20:16:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r4, 0x4}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) read$FUSE(0xffffffffffffffff, &(0x7f0000000500), 0x1000) 20:16:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = open(&(0x7f0000000280)='./file0\x00', 0x300, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f00000002c0)=0x4, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x441, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0x1405, 0x400, 0x70bd2d, 0x25dfdbfe, "", [{{0x8}, {0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00', 0x6}) 20:16:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r3, &(0x7f0000000500), 0x1000) 20:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r2, 0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r3, &(0x7f0000000500), 0x1000) 20:16:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000000)={0x1, 0x9, 0x6}) 20:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000400)=""/252}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r3, &(0x7f0000000500), 0x1000) 20:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) write$vhost_msg_v2(r2, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000000)=""/174, 0xae, &(0x7f0000000180)=""/144, 0x1, 0x1}}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/232}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r3, &(0x7f0000000500), 0x1000) 20:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xb8, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000000000adc1b73a2abe0100000000", @ANYRES32=r11, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r11], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x600, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0xffffffffffffffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 20:16:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r2, &(0x7f0000000500), 0x1000) [ 302.738482][T11428] device bond0 left promiscuous mode [ 302.744212][T11428] device bond_slave_0 left promiscuous mode [ 302.751273][T11428] device bond_slave_1 left promiscuous mode [ 302.758690][T11428] bridge1: port 1(bond0) entered disabled state 20:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xac, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @private=0xa010100}}}, 0x90) 20:16:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r2, &(0x7f0000000500), 0x1000) 20:16:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101002, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x7fff, 0x7f, 0x3001, 0x4, 0x6, 0x1, 0x2}}) 20:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:30 executing program 0: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x4014804, &(0x7f0000030ff0)={0x2, 0x0, @multicast1}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0xff, 0xa, [0x0, 0xfff, 0x8000, 0x1000, 0x2, 0xff, 0x6, 0x2, 0x4, 0x1]}, 0x1c) 20:16:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r1, &(0x7f0000000500), 0x1000) 20:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x50, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r1, &(0x7f0000000500), 0x1000) 20:16:30 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0x2, "0b0d2a8fa92b8f881926156c1d873f5c2017e0"}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r4, 0x1000, "726e116e1005fb5fc872c4d9d092b66db8667d772ab1679e1f1074714af872a753e9b9aabf2b63771c766284f8d5d4159ff766dd16ff5624006a4ec867e711a3efd5d0c144f3e86679fb254c6180bf12b921b20a3f0e1bda08c5a6ea5f67ccba42f7b020a9d15d0793f4670f8b3cab8c24991130a2e9a082bbc7799a94d53e04cb657632e8ea75a66336a1d64d510f54f7bf4a64aaef0f52b2b28c6407d9847539f09b17fae4daf4f9fdfd2783d132ea5dd3709b61b976c19d6f5c3efa6c660016bca58a88e5103ca0b2d4e708c2767642068079ec304d985890e025a882ce7100e7e20e43c4c9b3748c6ac37846cfe20c5d6c1b93e194d0c8940121243bedf9dcd5e455a122b646eb0de106057dd185ee7111570a39f38d122bd4393c2bbd2409a3826ba33ffb1e99c79f151fa91b5b5f379f0d8bf79c78ba43864df118ae829e0275e0cee381208c6458472ed3ca764737c172d2010a592e4be53fb6ac5a00326fc683d7227843a7086565d5a179a05993ba4000257019a54aaf460c2099fa4b4143734d4a804fab7d82ff1947b235f17fed3dd0026580f666c5eea248d6f79ad07814d68ed14dc5583a7c953005ef89b34a2e2586bd5ae94c26b6b961f74872f6d98611198895e96acba7a4b44a481210603a7b635437c5e8bec025322338047bc102e8e9acce4e5154a984f315f4ad33a5b4f92c2db965407480fbb34ccc6a7e8059ca84d12a943ab2596ce86ca30a06e30fa3b637618371e3cd71f54e34268aacca26be45e993bf30fbb28efa40771fafbc5236107e13c8108b733cdf6084b49c7f379ef2384f87b33692cd637d3de165270a2827aafff41609a9d0a43de559a5d278cd61d2cbf225b5d26d1a1267afe7f1353fc197541c79b05d4749cd89133e7a6b639d8c9008cea81ce03538f1b11e5973a46f81bafa45eae72aeba20bc2413230b968df7c1bb3276e615a8f184cdbb723f168d9136b429ae361eb47e739d3f300828d504f515cb2f264ee1ce183277c70b19c445d62055f7ce2b815ad89434925f109b76e66bf0b1235871af84edf6cf2f83c5e80dab55b8208684fe4484a9f98d42127b76368f7512d9eaaa0da19e21340456e9af178adc5d2e88260b0916cf4b4f2d8135759ec90e86b903aa70498fa73579d7973e4d87d80fffb275a2df2801bea850b7d8b88d2421febbdf1d03060cc6fbbcd51a8d7727fc63f5222370749c16e12b8e1fa1b877a5692aef7b1b00b6c5b74fea02c61e08f9223b6e91b8b30315d5b5ff431985a78a3a8042920ca7108dc58cf1656bfc1ca63d43b6792ed3df4c4fbe5124173beb2a133d9cd3414343b12972a615b6ad4c9628dffdfd0b2da9b3510e179d0173c5d0144dba17ad419709b339aff9768d28c5f3a5d25f775c7f00148c2df611ea72f18aa959bc6144c8a72ff1e34546254e92d21eb7163b6fac34501b7bb574a8c87f8f1032f776f25552f0a74dd192159497610a17a612bfc9cd62fd866991d610f1afb93c1ea0dcf49ecb8c1d2187f1eb321700bfcaaec82a741a5efcd1d68cc9375ac2ecc0e271fadd450c57ffd873c1f0f896a3e4b9bb432f704f57faa15c0de23d1463631dbbd8122f2849baf6c10d6af7d1d5ac1d76e5155ee332e9bdef0dbcf094265a56dc140b070237080a5d539d9275da1a8586863412be0824ce88c2447a1b5a18e9c15649fc4f0fc1cea4462ef868d7ea0ade1950dde894f172dd7eedbca3ce7d005f19c32892c5b292d5f852a8b571a1ce637b7fc2b3b69a7b34907c551eb7b7f6b193772bb4208ca494993d1246cd7cef7cdb469ee1ad25bc3c4ae78456dc62986a8639c586cf9553aac77cfdf2bd72377f1b3a67e5bd08f0c8647655894c8f7d2dd98e03391dec515ff1925c884d60a10fed9015a1f80de2ab4a5cd19bfeb689de5be06c280a429a07135e359f5786ca7fc40d48bb32e764fb5dac9b06483215edcfaa091f56d2c6fe7a9608381d8a32690b05a3649de873f557c67e92421f2bc4ac6efce621707195fefd6f66370572588acc6bbeeaef852e8f42597192dd10924d81e0e7d885abe6752639ac3eda8d85d847757a5ea17a3659af59d7d3e2fac193d090c7eb6b1f8bc6a1191b4587200364ff7927d5ef483a6032d2fb478e48dee130fcc419128697eaddb01b87e68bc60de3357cd837c88fbeac7aaf2a1eb0232df4c944f763c2f8d263c78253d790322dd737ed13d119297aebcab81a5ab3ce78de7417df2396298e681c37d8b3ebec2dee0a213f3fc6d4518c3ba634bea569a70d81f8f74e33214e2c6b88b22a262602abfbd7ed7efb6286a26e6886ce792fc2b4b4969cc4fd0982beb6a2bc5af1dfbb22979f78e8a8d7f02a4f3446ce5736f7c681c09625da5f276ec73e5cf0e75638c6bde9c7f80d3acd49b04c3729877d35dfc8c3bec363571f87e8fd664c8853b1bdc148e279e1a9d8a24aad1f5c9655a8076fcf25457287a141712f73f169efd6e2b3c3b1a94a1d38b7354f759c53441e7c01a02fd03cabd7f2a8ad05dd04df1303fef4f8e7ab48dc64e91a2471a7e20ffa22353e96ec0ebea715429924ecc9740bdd6e467a3141e68f1785ff5436b9f54679fdafb6b7117c23914c59d8be2f3e4b822aa25a6826a5e376d3efdf758f6349922abdd3d4601163d30913143b80b045ff3f2ea37a7e18c28347fb4a94bc5fd822cb6d4119c2df74952bdabe4d946a3a9a619f9d8d618fe837f3322988cb5dbe6bb57bda48aa7a4ca28ca4f7ce44c70d7879de78d124bbf90ac5f4d6cf333694feb83c51ff2088f2e917d2f1994b8a8e9afbab13beb103ba8e213f7c3a47fdcacd282ba9786c4fe0da582741b5916b4b7c0da7a93aca4e1fe3c34eafb6064ec3d8d544233f491a982d7c54e7f4ee007a2aec9fb50ecbfe21744b8a266f425103fbc78aa4de107f160127f4b1f78029756480d6b8dd45be088ef93593f6709a04d3c8c955f5f7f30faa5d1d2f67aba96e6e5fece7f117445f1ed8ca92b7af603b1fab4d38e242f465fefeba7b95737298c67a627663831c8c12fd17c3376985898ae692f1ac4ce1d054d72f8b8cb29397c546ac866a94aeaa2cbf868e8cc662de42799525b71bc9ac1010b72e15b6a967ef9af542be9a36b5e2e74b5a61655259066fb8019a1f412781bce01b0cd1ef326cdc2727b475c2f76b6fd65c216c003f1537c0a82d416fba5d3a8c214be57a955a4600c48168868f1521167e78bd67fd0c023382086229154e30c435f5eedcfcbda0cd415e0c92dae454a5ec653acdd93dd9bff30c1e43d71eda88128a2100224cde416c5ea6c2c9b320748b179f97894499d649307e873f3802ea9f73cd635dd8956213732eaf385f1ff960637617bb1e8e201983c919fd0c24a5cf71dab35f300882e871cea7ed702370626da57da4ce05114e75123a31debc21f49cab7562e7c160d44382dbf966542b563572090d8564fd5397d6c83fe6769844bdcb01f508f4d3fd4c6d0f30700fe02cad79004b929d7ec9a2c00e09bf05fb76db21bb41882513327fa2e1c46f8cf784c76caa11fdda1d40ea93ea6823362e23e08b969a90b4c55e09ad39a7ad9f6404eca9a3d64ad610597f0ba5391bca18d4c34fbad076da7b04b6b46b23db331783693c83cba4e9f2cc71e70f7be2b7563f37efb968d4e8fd7ea40fd8c2084e46b26a87fbcd4a6887b9c89e87ad11ea723a2c72eb0396ec3311138e8e7af276a2a0a5b2914c331cb8a15c8dc6dcb4b407ee5e73e042a7be432ed571ea9e38865b1511d2eeaf26babd6108f0d4b90574d567f2872ae225a4cdfe84232ab92b1440187536b0492ba12756cc3692864673738301eee0775d624cfe7aec25d708b1194ff41df611a0462dc64040c2fe3f3a8b85a01001c6c5f513d25ccf5c10f6c6d932e050ab36382b26bf8f518336ab9f0874376af47f589a5077e5994e1717a9c4baea5359e91435da8c69d34949b854bd79bb960193614028dee3b5b1981057147a4a1598b1403edc1523f7dbfce0cb5e2465486ef097dc11b73234de6aebc90377ab382ede9095811ab013ba260c846f92a7d51d46135b3d19225f1dacce3868fae7846fe715ca6e3b733ca3dcbbc6bca89f82bf4eed006e16bdef58bb215a907d291c4d2e1c57a14f4d2958f968b0a8d54611f53b8d68270c07cbba97e98a0fed078a106f7bfbfe0e6d1b5262bc15a3b3e5d89488de9db4aa857b6ee1a64fe3d70919aa0f058d8bd0b794d9220bbe809b2ab77d262a333eaf84f82e4311bface93b1db4dfdbe74388f486f13acd18cb65de55b3830798ff6a425b4ae98ac6f54df6306889d455fdf85eadc9349daffe7275ec5852dde83326e96903c959a8815ae2bbe19430d009db9ef1bf709e1bddef9bf55720e653614bc805cc4b79e84025810f5a5ccab52cfc5b1c9cf1a119ecf40341d2bf8365e39ac7e9bb57b560995c3c4bbb682c33a4bc14c7882966e70d2c3aa264d6c180df14ffde607f0fc34a15e5134e6428efccdffdbd6b4b628799c86ce275121719c6554f15eb5137bf73036d31ef4fa40521ff9a8f68dc725bb42c5fe28da75bbf0d018cfb8654e96ec659767714c795973f11284c481395be2e325af95c41bd48bc6142922301b856d3926e095693e0d79437a059a133b7e7179f70560fea7499d5c7bc1f302c4f0d3130ac9eaeef243eefcb90d4e1916cfe59f73ce6a7c5fc114478d48484d1e5a6fff2807c0df8a90bae7367ac674303e53e217af482b79944b2569afb02a637674ebe40473b8f5c0d12e0ad4b4c77ea726c7780757eb2f72b3d02959933b4ab65c4c7575d2ae6f56de25d6e113373bc72ea44e24def2ca845029861d66fa8807b615731c363a505ada5f31cdbcb414a6de7af6e4403e6303aa6ff04dc28470475ff35008bb115b798348679094bf7d5a7421ae88a87f29ad11e445eb83c3704db46aba0cfd99371c9fa704e20d8321b960755dc25c601d7f3bdecf080f7796e362b475ea81778a96e88098a9b9b9bc2613c19a45334e40c07e39bf36ae18abdb7d42f1980c58bd6729832e31e71ec41f2c1170931178d7ce8d965370fc687d140d55310d6f5ad5377f1fc0dadb6909066422aaa0d92383bd7ab336b95ef88f2a0ce694f2fc45e9edcdda6dd8c25dfcef2dd2d13f3ca43285b77654bf824c74edfc062b7f8ff5308f5138bb05eddc164a9e83ab3afb008df2884dbc671da9d2c3dcddd00d3e2100cb210a18a11470db45e6afd5c88f44a0876f96df8e92735398a8378bec8a0de9b6d36f21ba1ddd950f179f276d34b447b9b32fc70346101687ef37e66a3f2a4363f9d331bd6e1931e11f7814e05a6ab2440eeea5eaeafd80565abec692a89fee194d3bbaa5bdc69f1080e8829c3ca3e927fb3d72f75fcd34b4574a94b9392d8e93e077e2b6c3763e671d42411a738113ae374253e79736b4b084c379e2e08bd24bbfa01b18f136c360f73305c7d28a2e60fe9349e30bf7ef763f8a033f091831fc01f5b8d1cd9a7701a303ecf4f0a48f864a489c61da864ecf03389bbb2d2fe720817184a3d8981c598d6fd496fceeb745d6df8104530b378649c78a6c1a869148dabfc882dc4ee725a6f38c1838b7b54bf18bb9c9cc78e64f31cbb44881840572b6796a9356101b7960203ee3d7b97f9d87fcc9b4f56894f15b8c15fa1ba30a26df8a10db3a81d7442b3e5cc45c0aaf938d80f097b8f621e7f793944a1aabc58ca340bc629fffa45fd151a307d00ca398893e887d2a2d0dff03d0f03eae971d6c6f63cd06b6dd27a8"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:30 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}, 0x8}, 0x90) 20:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:30 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r0, &(0x7f0000000500), 0x1000) 20:16:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x200, @rand_addr=' \x01\x00', 0x6}}}, 0x90) 20:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', r2}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r0, &(0x7f0000000500), 0x1000) 20:16:31 executing program 0: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000000)={0x9, 0x0, 0x300d, 0x3, 0x18, {0x5}, 0x1}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}, @NFCTH_STATUS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffffffff831b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000180)) 20:16:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) 20:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5b25}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) 20:16:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r4, 0x7dcd00}, &(0x7f0000000240)=0x8) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x200}, 0xe4) 20:16:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) 20:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x4004804}, 0x10000800) [ 304.857788][T11498] QAT: Invalid ioctl [ 304.873743][T11499] QAT: Invalid ioctl 20:16:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x283, 0x3}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x46c, @mcast2, 0x3}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x2}, @in6={0xa, 0x4e21, 0x4b0, @dev={0xfe, 0x80, [], 0x18}, 0x784b}, @in6={0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x24}, 0x9}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x400, @private0={0xfc, 0x0, [], 0x1}, 0x1}], 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) 20:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x10000800) 20:16:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000500), 0x1000) 20:16:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)="8de0253b00af292c16faf34acaa03dc9879f4968cff13959076052336bd4218a41624b137542b1cf1c97f9c7d765fa98983a32176cd20c8f824d4c5d537889d7d7a1f3b449124a6b4d0dbb6aea4609bcfbebf5d800e7bf48bad6d912c19bcf1811061454b107741c2ccbfabe83cca3a16a121923ec47d524ce24463337d1", 0x7e, r1}, 0x68) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x102, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000380)={r3, r0, 0x0, 0x94, &(0x7f00000002c0)="2ba102af832495c88614e2006956cc8f00568740ff047d707f3ce2e2a7ca1063a218e63a262a769652d02a6ab405e029f7600362be2d2fefe959e41d811ba2e8a2dae280d984c0aef4be461502dcd4137c3832c47c9720a5a62ec304db006730363aeee82032024fea41cbcba7498ccd4de9056adeef3eb8245e0e8fd3ee7bd2c8b8a58a574a95858cfa97eccc4f3fa89b4ee579", 0x2, 0x5, 0x80, 0x200, 0x7f, 0x3, 0x1, 'syz1\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000440)={0x96, 0x2, 0x0, 0x40, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x18) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000240)={{0x2f, @dev={0xac, 0x14, 0x14, 0x35}, 0x4e22, 0x0, 'sh\x00', 0x2, 0x7f, 0x64}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x4e22, 0x0, 0x659, 0x20, 0xe845}}, 0x44) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, 0x3, 0x6, 0x101, 0x0, 0x0, {0xd, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0xc080) 20:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x0) 20:16:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000500), 0x1000) 20:16:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4d8, 0x3f4, 0x100, 0x70bd25, 0x25dfdbfc, {0x4, 0x1, 0x26, [0x8, 0x2, 0x4, 0x7, 0xfffffffa, 0x5, 0xcc, 0x400, 0x80, 0xbd11, 0x2, 0x3, 0xeb000, 0x7, 0x1f, 0x7, 0xffffffff, 0x5, 0x1, 0x0, 0x2e81, 0x0, 0x2, 0x5, 0x3f, 0x1, 0xff, 0x100, 0xbc, 0x4, 0x9, 0x7, 0x7fff, 0x71, 0x20, 0x5, 0x2, 0x7, 0x5, 0x9, 0x6, 0xfffffcd2, 0x0, 0x1, 0xcd99, 0x8, 0x7fa625, 0x3, 0x1000, 0x49, 0x17a, 0x7, 0x56, 0x1, 0x10000, 0x3665, 0x9, 0x1f, 0x100, 0x7, 0x1ff, 0x2, 0x5, 0x3], [0x2, 0x82, 0xff, 0x0, 0xffff, 0x2e6c, 0x3, 0x10d5, 0x2, 0x7, 0x5b7, 0xfffffffa, 0x7, 0x0, 0x9, 0x1, 0x7, 0x20, 0x8, 0xffffff4b, 0x9, 0x5, 0x7ff, 0x21f, 0x9, 0x2, 0x8541, 0x7, 0xbc, 0x3f, 0xfff, 0x5, 0xf1e9, 0x80000000, 0x4, 0x7, 0xb9b, 0x9, 0xb13, 0x7, 0x0, 0x5, 0x2, 0x0, 0x8, 0x3, 0x0, 0x9d8, 0x101, 0x1, 0x10001, 0x748c08be, 0xffff, 0x37b7, 0x27, 0x5, 0x3f, 0x8, 0x52c1, 0x5, 0x4, 0x9f, 0x7, 0x7ff], [0x8681, 0x8, 0x0, 0xdc2, 0x5, 0xfb2, 0x3c3aba5, 0x4, 0xfffffffa, 0x4, 0x8001, 0xffffff81, 0xffff8000, 0x7fffffff, 0x8001, 0x1, 0x100, 0x10000000, 0xe91, 0xf1, 0x1, 0x9, 0x20, 0x80000001, 0xfffffffc, 0x4, 0x1, 0x24, 0x9, 0x7, 0x4, 0x6, 0x7ff, 0x5, 0x3, 0x100, 0x7f, 0x400, 0x7, 0x1000, 0x9, 0x6d6, 0x2, 0x7, 0x4, 0x2, 0x1, 0x7, 0xa55, 0x7fff, 0x800, 0xad8a, 0x4, 0xfffffffc, 0x8001, 0x4, 0x3f, 0x9, 0x2, 0xe358, 0x1, 0x1, 0x2, 0x4], [0x1, 0x81, 0xec, 0x7, 0x4, 0x8001, 0x8, 0x1f, 0x8, 0x5c, 0x4, 0x1, 0xfffffff9, 0x7, 0x5, 0x3f, 0x6, 0x1d40, 0xd, 0x80000000, 0x81, 0x0, 0x1, 0x6, 0x6, 0x0, 0x3, 0x5, 0x10000, 0x27204aff, 0x8000000, 0x1, 0xffffff80, 0x7, 0x8, 0x8, 0x9, 0x20, 0x5, 0x0, 0x9, 0x9, 0xfffffeff, 0x9, 0x10001, 0x9, 0x80000001, 0x800, 0x40, 0xfffffffe, 0x448, 0x5, 0x5, 0x1000, 0x10, 0xfffeffff, 0x9, 0x8, 0x20, 0x5, 0x3ff, 0x5, 0x1, 0x10000], 0xb6, ['[(keyring#+^md5sumproc\x00', '[\x00', 'cgroup.controllers\x00', '$)\x00', 'cgroup.controllers\x00', ',}posix_acl_access/keyringcgroup/system\x00', 'cgroup.controllers\x00', 'cgroup.controllers\x00', 'cgroup.controllers\x00', 'cgroup.controllers\x00']}, [""]}, 0x4d8}}, 0x4000800) 20:16:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000500), 0x1000) 20:16:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000000000adc1b73a2abe0100000000", @ANYRES32=r11, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r11], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x600, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0xffffffffffffffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x0, 0x100c, 0x1}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 20:16:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000000000adc1b73a2abe0100000000", @ANYRES32=r11, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r11], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x600, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0xffffffffffffffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x3f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xfffffa09, @private2={0xfc, 0x2, [], 0x1}, 0xca20}}, 0x0, 0x2}, 0x90) 20:16:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) ptrace$setregs(0xd, r3, 0xffffffffffffff06, &(0x7f0000000000)="200ebfee7b4e5d5cca6f59e79d179df6500e89f5501bdda1f906ce2f371bc4f55ee454b036c60807a7ff07bfa1f1a90c1adc36e5fc686b36aa8c7b99a6e1d1c1aefb416db96dda325bfaf3fc03d7ca7ea4b7698557ce6fe4f851707ef0e996a1454805a3e0fa5ff94a282b7b63345bbb3d15c3e359a98feb80ca3ea5f92a7883e8b490111ec4e204764f1d50777424fc715a9d80b9da3cd858f3517449cbc8aa1a10c18df7ab4fa3a8cb10ce2132f955bf7fd2778f7015873003ae561eb9616e1eb8") 20:16:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 20:16:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) ptrace$setregs(0xd, r3, 0xffffffffffffff06, &(0x7f0000000000)="200ebfee7b4e5d5cca6f59e79d179df6500e89f5501bdda1f906ce2f371bc4f55ee454b036c60807a7ff07bfa1f1a90c1adc36e5fc686b36aa8c7b99a6e1d1c1aefb416db96dda325bfaf3fc03d7ca7ea4b7698557ce6fe4f851707ef0e996a1454805a3e0fa5ff94a282b7b63345bbb3d15c3e359a98feb80ca3ea5f92a7883e8b490111ec4e204764f1d50777424fc715a9d80b9da3cd858f3517449cbc8aa1a10c18df7ab4fa3a8cb10ce2132f955bf7fd2778f7015873003ae561eb9616e1eb8") 20:16:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x35, @dev={0xfe, 0x80, [], 0x11}, 0x7}}}, 0x84) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100025bf4a7c2a737c064840913534754eacbd7000ffdbdf25040000b92b920b78d18d00080004000300000008000700ac14141f0850bc93f2c1ca1e8dfc318c9f3570625d7c8dc22e70fd2fa806ce0f09e3ed74b952cd64e8000000000000006b45e4217e4e4a7074b747d9747da68633aa079d30491dbb7e1c84be3db292ba908941ead96f8e19e9aacdf9623b533a8b88c7636c2f26"], 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) rt_sigpending(&(0x7f0000000080), 0x8) 20:16:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 20:16:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) ptrace$setregs(0xd, r3, 0xffffffffffffff06, &(0x7f0000000000)="200ebfee7b4e5d5cca6f59e79d179df6500e89f5501bdda1f906ce2f371bc4f55ee454b036c60807a7ff07bfa1f1a90c1adc36e5fc686b36aa8c7b99a6e1d1c1aefb416db96dda325bfaf3fc03d7ca7ea4b7698557ce6fe4f851707ef0e996a1454805a3e0fa5ff94a282b7b63345bbb3d15c3e359a98feb80ca3ea5f92a7883e8b490111ec4e204764f1d50777424fc715a9d80b9da3cd858f3517449cbc8aa1a10c18df7ab4fa3a8cb10ce2132f955bf7fd2778f7015873003ae561eb9616e1eb8") 20:16:33 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x20, @local, 0x4}}, 0x6}, 0x90) 20:16:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) 20:16:33 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x20, @local, 0x4}}, 0x6}, 0x90) 20:16:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r6, 0x0) fchdir(r6) r7 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x42011, r7, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x3f, @private0, 0x2}}}, 0x90) 20:16:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) gettid() 20:16:34 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x20, @local, 0x4}}, 0x6}, 0x90) 20:16:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x194, r3, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2438}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffff00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x293b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xa826f800, @ipv4={[], [], @loopback}, 0xfff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x112c}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x113db499, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10001}}}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4040}, 0x8800) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xac, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x64c6e826}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x1e06fb6ad3fc8993}, 0x60000) 20:16:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r2, 0x180000000) fcntl$setstatus(r1, 0x4, 0x2c00) 20:16:34 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) dup(r0) 20:16:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x428c0, 0x0) fcntl$setstatus(r1, 0x4, 0x2c00) 20:16:34 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 20:16:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(r1, 0x4, 0x2c00) 20:16:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x8, 0x31e7, &(0x7f0000000240)=0x400}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e20, 0xbf, @empty, 0x5}}, 0x0, 0x7d}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f00000002c0)="5d2a662eef4fe96657503decbe8f182c668549228598568609827494c2fede6a5cf97df2de729afc21b88b7828842c9ee5f6a983e6d9ccae40210ceeff12c983857fa21e14c43ee632d35def5ef75b848f57dfa3a3d122556c4f86b0b3b1ae4dc7e92d804581d0059409932b4bcd094d442e9e1b473196caa4fa", &(0x7f00000005c0)=""/150}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r4, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x2007}, 0x90) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) write$binfmt_script(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xf2) 20:16:35 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:16:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x101, 0x1, 0x7fffffff, 0x3cd6, 0x2}) 20:16:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:16:35 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @private2, 0x100}}}, 0x90) 20:16:35 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:16:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000f, 0x10, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:36 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fbdbdf250100040008000100ffffffff08000100030000000800020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x168, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x154, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52c75117}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae63}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x670b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42680e2c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa159}, @NLBL_CIPSOV4_A_MLSCATLOC={0x49, 0x9, 0x5296f946}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68f1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b1e}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ffe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57e6c717}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4571}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x587b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd983}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf99a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29cea80}]}, {0x4}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb299}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d55}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72447bd7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x0, 0x9, 0x16e8a1c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fae88ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x254a8b39}, @NLBL_CIPSOV4_A_MLSCATLOC={0x0, 0x9, 0x7ae11ef5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d71e5df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16c8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x176f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3727}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x470b8072}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x356669f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f81}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a3}]}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x8c, r4, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57c503d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4af15cd3}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36828e7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e2a19fc}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x508a73b6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1404ab36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54104659}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4010}, 0x10000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @broadcast}}}, 0x90) 20:16:36 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(r0, 0x4, 0x2c00) 20:16:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x30, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x1, @empty, 0x401}}}, 0x90) 20:16:36 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(0xffffffffffffffff) 20:16:36 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(r0, 0x4, 0x2c00) 20:16:36 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:16:36 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(0xffffffffffffffff) 20:16:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x8000, @loopback}}}, 0x90) 20:16:36 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:16:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}}}, 0x90) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x100}, 0x9}) 20:16:37 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(0xffffffffffffffff) 20:16:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:37 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:16:37 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(r0) 20:16:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0xffffffff, 0x8, 0x4, 0x1000, 0x401, {r2, r3/1000+10000}, {0x0, 0x0, 0xbf, 0xf8, 0x7, 0x1, "800e06e7"}, 0x7f, 0x1, @offset, 0xd3, 0x0, r5}) connect$phonet_pipe(r6, &(0x7f0000000180)={0x23, 0x2, 0xb4, 0x3}, 0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:37 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:16:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r4, 0x0) setsockopt$sock_int(r4, 0x1, 0x3, &(0x7f0000000180)=0xca, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={0x0, r3, 0x1b3}}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={0x0, r8, 0x1b3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r8}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 20:16:37 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(r0) 20:16:37 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:16:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x224, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8325c3b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28a9f3a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x749366f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xad9bc22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cd1f30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cc590ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x620cfbe5}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73fd8173}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38929872}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f628798}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x237addde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x14c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x248b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc641}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfce1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8193}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70f89a74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ff369df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x762c6dbb}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x694b0559}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f594bef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb833}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70c3c5aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf93a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x597b23f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0e7}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71aa5d20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff7d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f68}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f7f16d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x675724ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c4d1a74}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x174e3110}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bdd7689}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x730e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35bcc1e6}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d599850}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6904}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23c50057}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7aa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbca4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4842}]}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x10}, 0x80c0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r4, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, 0x0, 0x110, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bond\x00'}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4010081}, 0x4) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}}, [0xcc, 0x1f, 0x3, 0x92, 0x0, 0x8000, 0x6780fe85, 0x3, 0x4, 0x0, 0x6, 0x1, 0x7, 0x80, 0xffffffffffffffb0]}, &(0x7f00000006c0)=0x100) shutdown(r3, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x8080}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r8, 0x7, 0x3, 0xfd6f}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:38 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(r0) 20:16:38 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:16:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x105702, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x7479, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}}}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x140b, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}]}, 0x28}}, 0x40000) socket$inet(0x2, 0x800, 0x4) 20:16:38 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(r4, r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x1, {0x200, 0x8, 0x0, {0x1, 0xfff, 0x7fff, 0x2, 0x7, 0x248, 0x2, 0x7, 0x0, 0x9, 0x10001, r6, r7, 0x9, 0x9}}}, 0x78) 20:16:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:39 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(r0, 0x4, 0x0) 20:16:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 20:16:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0xb4, 0x7ff, "24f152179e6e5f5128eec71aa1802c6cd6edc5250eedc63be8e4de9274412211ae5395fc3bdf94e72aa8af69d0fbfe2a49e6ac9d116e8b4f1d9b468435cd1c0fb94ec9a8bc25cc32f2986258bbbf724830a39ea2b967232b87349ea2ea94f134162f4b4d25e3b06ac2cce082053f25136b3089eabc17d7af37d5b16584d2f05ef2792d72c5c2f1348257fcf38f4ce1223e197262ec554b34583520189b7c25a420fb38cdf78ae7a163a73e36"}, &(0x7f0000000200), 0x400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$pppl2tp(0x18, 0x1, 0x1) vmsplice(r4, &(0x7f0000000480)=[{&(0x7f0000000280)="d7b1ae927bd98b615dc9db0f31e8246c3abbd72408ba09064a2ec57c9325310a9e8b273bf526dbf85c440f493654d08c8ea58047368fb816ca2cdfa822b498716548353c44e928cdfa4c94a6efac0569402a9fdc9bba6d8246e9d3a6ce6bb1f08777580be2014a59d618c2c4ce4a9cc64a7b0f0c2f6b5242fa0910c784464da7b4af417f176018201ef05a8070cd0e9df400d09beb1007e40055feecba406876539fafa9b87e9882c68543c50127ac97c8726e6902762068e775bae5225956079edb1368db1493ca870881091d956a166d4369a0ce3716", 0xd7}, {&(0x7f0000000040)="3348f545ef3033b597be2a571b1d", 0xe}, {&(0x7f0000000080)="fd233f9e4edf18b7d4cfd7154fd53b371a2c9f5882a7b8487e1c5c1300176f13b88ed81c004ca10bf492cc2878223e8953e226518a1f525fadf6cfe0fa", 0x3d}, {&(0x7f0000000380)="7c00ac4fe2a0a65a5f5a74314bcd3fd03ca802cb763a6f52acc19473a4b66a548c57e56acf65e7c856ae9ade428d959bba0bbb31340c0ff5ee86b4a9c2dd86c93b884ca6531c02444b4a452cdb777fcf84965dbc507dfd873421a67cc0f19f761ea6a7773d27ad2e73019ddfbc9cda1b840bc6f69ab1ab842f653fc29635f5bb8f29c0bcc6caf3e2e76ddb453e733ed13968687f7cbb09e6bcbb1e95fc133a561755ec20a1090f27135c34df7ba5a811", 0xb0}, {&(0x7f0000000440)="65c3f2252c67454831b22b5c055f6aec87faa21c72b03727924690aa30629a8acd080ad9f6497f899a11", 0x2a}], 0x5, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xf6) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r6, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f00000000c0)={0x3, 'erspan0\x00', {0x6132884e}, 0x7}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={r5, @in={{0x2, 0x4e23, @loopback}}}, 0x90) 20:16:39 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(r0, 0x4, 0x0) 20:16:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r5, 0xe7, "4f28d9183f2c7cb2ac9fd5dfada4289e1de99f597b26ea06f4b5f88d8b065e288b4e451280157e3da592a0358a5d68129ccb93b8011dade490dde46026e15ab82bd686953910402c06d205845bcf360c3a35b84ca0dc8df78dd61c04d93f6c0e4a3f7820e52933a792147b7f2f5f5f24d9d24b27b0e1ff660b667f8d08190f1be638b7f27ddaf66ef01d03455921d236ec51e0b2e034be643ff39b5f5ebe2cc981952446dafd58357c0c061bcba5e78373037e4a76abd8ac2c22872c7fd92d3b1b7a9bd0cfbc666d0a4bf3b4a123eebcb6535d8ef99fe4f645ddfb1892702b90e896e60486a83e"}, &(0x7f0000000280)=0xef) fchdir(r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:16:39 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$setstatus(r0, 0x4, 0x0) 20:16:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x73d0c5bc, @mcast2, 0x202}}}, 0x90) 20:16:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000180)={0x1, 0x100, 0x0, {0x0, 0xfffffffc, 0x3ff, 0x40}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:40 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:40 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000180)=0x1e) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x90) 20:16:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x3ff, @private2={0xfc, 0x2, [], 0x1}, 0x3}}, 0x0, 0xffff}, 0x90) 20:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:40 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, r3, 0x704, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0xffffffffffffffff}}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5c, 0xac, "35c73820ef1e01762b1de72f9a7fe3f28ea5481d7fe208ce5e878d3e15e610fb19fa1992e7f00bc56f1d7efc75d3c52cf4ce0c22fb72eefcbe7d377f120f0089c2ea69c86ff1944ead9385265436c716f427487723c3fa1f"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x24008000) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x1, @private0, 0x1}], 0x2c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:40 executing program 0: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:40 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r1, &(0x7f0000000000)=""/101, 0x65, 0x23, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:40 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fsync(0xffffffffffffffff) 20:16:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80800) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) rt_sigtimedwait(&(0x7f0000000200)={[0x401]}, &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r5, 0x432c}, &(0x7f00000001c0)=0x8) 20:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r1) 20:16:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x4}, 0x90) 20:16:41 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fsync(0xffffffffffffffff) 20:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r1) 20:16:41 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fsync(0xffffffffffffffff) 20:16:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x5, 0x18200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x94902, 0x0) pwrite64(r3, &(0x7f0000000440)="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", 0x1000, 0x39660deb) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x7fff, 0x8000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB="aba5060f975af336a2d875fb19cd782b9fa679b5fa1249d4d4fe1dc01f5b7e17746b6d3dc017e7768c5d25db1e8c092a13a723a8da356133d5e044324898f7e51f539e6e5e64462ede6b376e763f06cd870e77932caa7e57984cbfd847df7c33bdbae4d4d9f22b179d41a04695fe96d77b18db4b22735b63a497993ec5d73245850bc9fd49de775827966acab846c86f751308df445ebfd9a5cdb4ee7f5dd0e30884c0be61885c051ef7f0a3b5973dd5212a5b746d15d679995d580c649c89a52bb618", @ANYBLOB="7e6f8e89efd956b0f0fce86a6f6f0b4fcb3223724e13111e91b89cffb4b977c79aec26527ee1944486bc8b4f3f238bee42c01b0fd8c9614e153346f56dcb5074deddcb7dcc7fd91a0e2b1ea09c1c02c7ffa027484b1e99a41d43b18d14a0a6a475d4b0626db27ffab20d153b6de9c64d4e79cd799f767a5b48c16d7badc3db22b9f70e2e2bd6d5d7dc65d29d9069fb50ead2e4e5a2e32a9c687d94620a715405ae5de373bf7086bee54c27b802a4ba8a1a43e886722f8b21c46bb50d9dbc452a7ecf049bfbe7ba57cd40552170223b8d9b409a969f8b2a18ff", @ANYRES32, @ANYRESOCT, @ANYRES16=r5], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/173, &(0x7f0000000180)=0xad) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r8, 0x3}, &(0x7f0000000240)=0x8) 20:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r1) 20:16:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:16:41 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsync(r0) 20:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r1) 20:16:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:42 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsync(r0) 20:16:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x9c0000, 0x1e33, 0x3f, r1, 0x0, &(0x7f0000000180)={0xa20920, 0x2, [], @value64=0x3ff}}) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="07068a272f312577962fbf", 0xb}], 0x1}, 0x4040051) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r5, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fsync(r1) 20:16:42 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsync(r0) 20:16:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fsync(r1) 20:16:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8040) r3 = dup2(r1, r1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0xffffff80, 0x81, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSTI(r3, 0x5412, 0x100000001) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:42 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fsync(r1) 20:16:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @multicast1}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x8, 0x5}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffc}, 0x90) 20:16:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fsync(r1) 20:16:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x19, 0x2d67, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x4) 20:16:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r1) fcntl$setstatus(r1, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r1, 0x8, r2) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r3) fcntl$setstatus(r3, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r3, 0x8, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(r6, r8) sendmsg$netlink(r0, &(0x7f0000000740)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="cf00638008005140", @ANYRES32=0x0, @ANYBLOB="b5a19ad5abb503a5bcc7cf1d53fdb21dfeaecc12704e354f0f008b2b5b1108a8904ff8a4976b7515da520b4e8c371e9f25162cd9b31ed67849bd9f554fca5f30dd86ec51ec31e84efae221b18e4801a6730a52e1de292c007108006c00ff0700005a50d0efc7e0f2e004970c026dcc2d08217904d33b92ad84e380dcacd124291f4702d809a9c163cb9c1c909595b16ada07af77c8d71bcaf3d25f83edee0ac34e46d2ff094e59a5b9bffcd27ddce1ee335c5827b9c02f100a9e7a9db528223247b36300180090800c002200008000000000000008000600", @ANYRES32=r0, @ANYBLOB="5e0287802268fbf01ec7eb7d4ec032ecb746ed77b059bc3f16fa1f5daccd50e177e1a8e283c56a87e76f0136085c7df6f5b674bbb078e36d26bc5614802355aa29139bb274cbfee9318d67798e37137e8975b2fcae63552e5f51ce4d9c01f4373abb3727d9a058ddf0e1ae2e24259bb8d6d8099347dedf7f146aaafedb9bc4335bb2f425a909f1104ec00fa00fdd1c5c90ee001129b2a686f3d12e5c2876c1ae3d934417c73326308c57debb84566013438cf9a94abeaac2f2dc4c7632e532042a6c9aa74d3246bd4b0ab28739212b7885321ce46af123007e9f68ebb7208138d45a6a69bf8472d77028e87b0e70ab3e94672cecb86cdafb9d8c5a8f2cbf648f910b3980f3296a5616da95fee5aa7173279b3a0836f3939c4b2aedcf83ea13542757f537777cdf802f6380ecc62d8d88c249ad3acb4d3533e6079ea12e28b32bcf68083208a56cd5006d35c4f07fd5c89e583193cd07858b1a978de5df91fac3e74cbd63e159ba62d6f62c51ecdcd126ad3cb4f2632b7c19cdce4a3bc89189f7df0b909b7fd464340a2eb821b08447e4dd73a4ec12c2dd08114683e76f3d6e182d129b0a26a8fd09150a3c0400650008000000", @ANYRES32=r2, @ANYBLOB="ba9227559287285a37292cd61e059938128cad94e45a6fea5ddd151b8db7299c41b4960c30a1471a9862c673ccec6b746264f48f52cf44183d0418e2f26acbe11a1ebe3b3cd359a6194f6abfa21a212f0b2f0b767eeb1fdba72adbbf4cf8304fdeecb60907ab38699d98034ddb32cb5c083d272a1beb33f65d6cb3f6476732ed8189e381a41ab2a26e02a65361f9b978a6d1c51fbd21bf78e291e0ba280e11809bfcb14250af92000000"], 0x5b0}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r4, r8}}}], 0x20, 0x40}, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(0xffffffffffffffff) 20:16:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) fsync(r1) 20:16:43 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000200)="d6c824cc6345fc08d62efc54121cf7d8", 0x10) read(r2, &(0x7f0000000080)=""/105, 0x69) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:16:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x7}, 0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x3000, 0x101000}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r10], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c006576bc853f4e12800b0001006729f05a2fe4f1e236661f85ec726574", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB], 0x44}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20044000) 20:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) fsync(r1) 20:16:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r2, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) 20:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) fsync(r1) 20:16:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe8000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f1347585501a2b12754be394edb7e0b001b0ac38c9154d9d3d13087ba6fd4918a42bdc11163fd4a2af957b0bf55853f46f28333c85b539c912f5807630dfbfcd4d8880b9a5242a8fd339afad12b543a8b9f55eb8164d399032df019c0c86fd24aac70000000000009d9e834509133658a66283acddcdb1a3afe20565481ffc5fd3cf449b0ce747b86ced092f6956a145813a630bb007b6ad3914fe21bb3241d71c741b7313b1a8868f35029b2bef8dd441cfdb", @ANYRES32=0x0, @ANYBLOB="62b04887cbad45e695c94a2580187477def6083b88d93c9fef2f4237658d9c49bccdd1cf598763f6af4a8197b95bdd6930f112fc60f36e75bb232154af7aafa0437caa9717e67970cff4653bf30672c6cdc0825476b20b354b516d524b9967da04d285ea1bf65dc190b83c58bc1c8b9f986caa25f0b92a92db0e5cdd556b70493972121e01c7686882cb3e8f1ad3bbec6155485d208865c8f46aa0e73503"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x48, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0xf801, 0x3, 0x400]}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x9}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x10a}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x360}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x497}]}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x24000880) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 317.583326][T11861] IPVS: ftp: loaded support on port[0] = 21 [ 317.994305][T11861] chnl_net:caif_netlink_parms(): no params data found [ 318.097797][T11861] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.105159][T11861] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.113461][T11861] device bridge_slave_0 entered promiscuous mode [ 318.124531][T11861] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.131946][T11861] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.141413][T11861] device bridge_slave_1 entered promiscuous mode [ 318.181122][T11861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.193501][T11861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.230800][T11861] team0: Port device team_slave_0 added [ 318.239733][T11861] team0: Port device team_slave_1 added [ 318.273587][T11861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.280721][T11861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.306881][T11861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.321274][T11861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.328567][T11861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.355240][T11861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.441124][T11861] device hsr_slave_0 entered promiscuous mode [ 318.497545][T11861] device hsr_slave_1 entered promiscuous mode [ 318.536313][T11861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.543962][T11861] Cannot create hsr debugfs directory [ 318.708336][T11861] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 318.760875][T11861] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 318.809139][T11861] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 318.859047][T11861] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 319.006231][T11861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.027311][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.036041][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.053688][T11861] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.069354][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.079407][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.088531][ T3907] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.095837][ T3907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.127012][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.136445][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.146093][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.154758][ T3907] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.162054][ T3907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.171131][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.182003][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.192920][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.203255][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.217844][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.231807][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.242256][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.264961][T11861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.278902][T11861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.317059][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.326806][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.337051][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.346872][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.367546][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.398666][T11861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.407454][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.415395][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.447825][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.458168][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.500781][T11861] device veth0_vlan entered promiscuous mode [ 319.508017][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.518500][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.537039][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.548422][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.564197][T11861] device veth1_vlan entered promiscuous mode [ 319.607629][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.616932][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.626603][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.636417][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.661218][T11861] device veth0_macvtap entered promiscuous mode [ 319.676046][T11861] device veth1_macvtap entered promiscuous mode [ 319.703587][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.714494][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.724489][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.735131][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.745025][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.755672][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.765711][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.776256][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.786259][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.796892][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.809947][T11861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.821693][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.831190][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.840512][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.850418][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.866189][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.876740][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.886750][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.897338][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.907986][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.918555][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.928521][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.939053][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.949019][T11861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.959556][T11861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.973225][T11861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.986798][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.996215][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:16:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(0xffffffffffffffff, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000000)) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000001c0)={r5, 0x80000, r6}) 20:16:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000200)="d6c824cc6345fc08d62efc54121cf7d8", 0x10) read(r2, &(0x7f0000000080)=""/105, 0x69) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:16:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) fstat(r0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000001c0)=0x7ff, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x5) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r4) fcntl$setstatus(r4, 0x4, 0x2c00) r5 = gettid() fcntl$setown(r4, 0x8, r5) syz_open_procfs$namespace(r5, &(0x7f0000000180)='ns/time_for_children\x00') fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)=0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) fsync(r1) 20:16:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x19, 0x2d67, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x4) 20:16:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x120b, 0x2}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x12) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r4, 0x3, 0x0, 0x8, 0xc9, 0x5, 0x40, 0x0, {r7, @in6={{0xa, 0x4e24, 0x2, @rand_addr=' \x01\x00', 0x8}}, 0xffff, 0x9, 0xff, 0x0, 0xfffffffc}}, &(0x7f0000000280)=0xb0) 20:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) fsync(r1) 20:16:47 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00', 0x8}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x7, @private1={0xfc, 0x1, [], 0x41}, 0x4}], 0x88) sendto$inet(r0, &(0x7f00000003c0)="c3", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0xffff8001, 0xf97}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000300)=@nfc_llcp, &(0x7f0000000380)=0x80) r6 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x22081) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280), &(0x7f00000002c0)=0x4) dup2(r4, r4) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4d15, 0x10080) 20:16:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd2a, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}]}, 0x40}}, 0x4000010) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x19, 0x2d67, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x4) 20:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) fsync(r1) 20:16:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000000)) 20:16:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) eventfd2(0x3, 0x80001) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 20:16:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000200)="d6c824cc6345fc08d62efc54121cf7d8", 0x10) read(r2, &(0x7f0000000080)=""/105, 0x69) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) fsync(0xffffffffffffffff) 20:16:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r5, 0x33) getresuid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9fff0f06f", 0x10}], 0x1, 0x0, 0x0, 0x44045}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f00000003c0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb3297901571605c05a61ccda462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b9", 0xa4}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000113754ae6751991", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) setregid(0x0, r9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000440)="1ad2f722142434b4e357b97a99ed858f8a488b6ac904b5c036a5c48e8cdf01357aea0e5d85202f377dd5c01440bad35cf43bcc223e9bac240734b4de49e4816f12a5f4e1af6b051628deef64d8c8f5c828a6f97547d14698be679df9f64aa021b2e3c3aaad6558296b98c2f83e90e4d3c6da6a760a72b78307ac244ca2f0922c634714e6f2f67c530a49a2c63f1234600e7cb069dea37018fa9a45162bcaf21de005779a73d332d0472336c10e782d6374391ed171844d787817d46b1b55357079c210531eeb0d18f0c248c84ff4d9d09076379fdc9a7bad8bd2a8f1cc60aaa2a637c28150008c231a15", 0xea}, {&(0x7f0000000240)="7843e42011fe4e40f216142bf880e4a94ba2ad222aab492d7cc788c3a8", 0x1d}, {&(0x7f0000000740)="5766f387378926f26f2d22e27c154589c9acff40671d7f0e30df90c8ae8ffb56ce60d072c59555d52b0e39c8c653889ea87f45211b7c59dae7fbe0dd4becf4ee9b9c5b2ab7974151fc96e7155cdee0028c0f6b8f9dcc24d98379e4750d335e5b122f", 0x62}, {&(0x7f00000007c0)="1e7904ba79330d70cfbc959b2a2277102aff07b4c09dcf527c67052707b7ebf2ec432bc0fcf67ff27ddda900c842c0ece91bb8dd9b5834d168b344fbc44af6be1099d8b00126e4d3cd88175483cb59dec2112f0d3081468ef91603ed12275bdc0af6a3c7f0", 0x65}, {&(0x7f0000000840)="782da734d7aefd86d4f621da74c88e5083f99565575d0cb329c5410827e5321e83c409f59bc4cccbf6b12877caac026cab5e3fee1599168bc12ce1dc33040d1b9ed2444fe43a72f704733efacfc7be2c36f760e17f0834b0b39b729e385c8984d8311d06dd7fe8f7cd1310dbbcfd1562832e99b4a7bdfe42039c3f5390eef3f898635d4885b62d22d9ab6686b17a3ecfd678", 0x92}], 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8af100001c000000000000000100000002000000d85a853d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xd8, 0x40014}, {&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000c40)="37f139ff67a8b900daddb5ec0f4934595ffd72b211dd44536ce9673a71f7b726a91f2acce3c357d4847900b995f38ea0acfd181c48119d3ca3f5b4ec74ee8c2ccc91d7806ad9deee6ee2dcea7ad81d6e659c2291", 0x54}], 0x1, &(0x7f0000000e00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r9}}}], 0x40, 0x4040001}], 0x2, 0x4044095) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000200)="d10bc39a0fefb7e59830105f07880d63beb0581ad351633d55d8bff7fa45677645d29e6808841ff064e51e7abb853d8f311eae594f0c0d2b7845e2c461b42d81bff871c1db", 0x45}, {&(0x7f0000000280)="022e7f3793f29d4234d025ce7bc742787a6242c159eb41ec4ffc9e62ba8271ba2b2444313d1ff570826d255b49688d209bd49418fbd9f28369ba21303daa4f9428946cbcdadefb833729f369bd3631372513db52b3909b42bb133216e02bd3c2e1cfdcf2827975e6ab2a77b83ff7ca213151b7f8375f0f7ca6bec8a80a2455e734accf3b7d1eb34e19029c90353345", 0x8f}, {&(0x7f0000000340)="4ea03f7f4733b1492b1c13ee2ed6a6fd890597e5b2845c7515089f3ce74724f4ee9cbf9d703c2e3b4efb498baeb0e81e87e5a9f37bf10d10861055f78b81102d22fbf14f2bc5d5a8510b94de36cb799407be5e0d4332405b3b8476bbee065ca2dfc028f81fdb8257eb2e2f2e", 0x6c}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="7be6297e4225fb4b014747cb95ef7f5366347237533aa5bafbd3bc12b53541352ec3b98b8f027a3117c6cd1860159e92714a0f53b77cc015669ceb1c33a22fbc20622f05276dfc409aadc4eee3d838794a8e2d024b8e1e81a1d8a700d4ad4ff0397fb37fbd301fd06c722c022b1751bb63770d7f0374c6352b3bf22874fae335c48c5b6799e86f8abadf6796f7a5d6c762a18f7871005a278c8a73caed8cb031321a4aa39ac4201053672a1f242d4c0d41aaf9497b43ff224c5db1cc9aca55103578", 0xc2}, {&(0x7f0000000500)="8adb3ad0a09049066a2b62ba399226d1fcaff29bad357e855b6820f6c5b4a34c7c446512295f2d721687345ca2ac889a0e566ee87ff70ff1503890e417d049abee892d6ff004dac951d2379a032cfa8906bf0b3ab92ce0fca54e87dc739731e7ab54790c5e1112eb742d3b7a9539ff5d2e6a83", 0x73}, {&(0x7f0000000580)="32fd7e905918aed9407265d60f2174c76462156690704ee4effd982fd8b4f63cc71c6310cb6ce7d162d3705d9a49e3502263166fa8db7b6b037c5b93da53dd2c582670488eda58e78fed29d00f9db95c8efc0912de0eb60fc522ba18ac340a748f2a6361b0a55d24c6a26469175ebec298ddc8df64c1ce5c05b7cddb013c27290bef001fcf86b791a473f2fc3e1a167ee31e51c38c7044f4732a3b32e65f2588c4f6d5a5a8806d87ac296d8ce426e08598ebd4fba8a03d", 0xb7}, {&(0x7f0000000640)}, {&(0x7f0000000680)="5441ff052afc1b1f1a0f2708fdb016f6aad0c61c03dfecf82d5453fe84faead3b81ea0ecf851377c2b16f5390b0f161403c63a3d0d1fa140d708396cd938b7e857422a8aa6f3338b49bec87a5a98b3e03fa43d14d4dd3f", 0x57}, {&(0x7f0000000700)="8a5c985d94053e31e2c940cdd8e2779acd2714f9e33120fcc1d2b69cb77700df1f259c792b586d05f60658a44c9d6b9506fb05f68daaa020", 0x38}], 0xa, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r9}}}], 0x40, 0x20040001}, 0x40) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) 20:16:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r4, r5) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) 20:16:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x11, 0x0, @opaque="8bcc4efb8a3e1cecc3"}}}}}, 0x0) 20:16:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 20:16:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) fsync(0xffffffffffffffff) 20:16:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x11, 0x0, @opaque="8bcc4efb8a3e1cecc3"}}}}}, 0x0) 20:16:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 20:16:48 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_raw(r4, &(0x7f0000001340)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/241, 0xf1}], 0x4, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) 20:16:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60, 0xfffffffffffffffe, 0x1, {{0x344, 0x8, 0x400, 0xbd1, 0xffffffff, 0x401, 0x8, 0x5}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000080)={r8, 0x20, "1029cfa788e1bba654dd60ba18b3d7d780713b173f74336617ae85dd1e4c749d"}, &(0x7f0000000180)=0x28) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r10, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000001c0)={0xcdd, 0x8001, 0x4, 0x30, r10}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) fsync(0xffffffffffffffff) 20:16:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000200)="d6c824cc6345fc08d62efc54121cf7d8", 0x10) read(r2, &(0x7f0000000080)=""/105, 0x69) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:16:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x11, 0x0, @opaque="8bcc4efb8a3e1cecc3"}}}}}, 0x0) 20:16:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x7fff}, 0x90) 20:16:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 20:16:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r5, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f00000003c0)) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 20:16:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x11, 0x0, @opaque="8bcc4efb8a3e1cecc3"}}}}}, 0x0) 20:16:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r4, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f00000003c0)) 20:16:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x6}, 0x90) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r3}) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/llc/socket\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000000180)={0x2, 0x8000}) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r6, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f00000001c0)=0x7) 20:16:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 20:16:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x200002) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0xe, 0x2, {0x56, 0x3, 0x1, {0x4, 0xfe00}, {0x2, 0x7fff}, @ramp={0x8, 0x0, {0x800, 0x1f, 0x0, 0x37f}}}, {0x55, 0x5, 0x7, {0x2, 0x947f}, {0xff, 0x657}, @cond=[{0x9, 0x4a, 0x400, 0x8c4a, 0x6, 0x936f}, {0x40, 0x2, 0x3ff, 0x96, 0x7, 0x100}]}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000040)=ANY=[], 0x3}}, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:16:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0x0, 0x8, 0x589, r4, 0x0, &(0x7f0000000240)={0xa10901, 0x6, [], @p_u32=&(0x7f0000000200)=0x5}}) 20:16:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 20:16:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x109080, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(r3, r5) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in6=@mcast2, 0x4e20, 0xffff, 0x4e23, 0x5, 0xa, 0x0, 0x80, 0x6, 0x0, r5}, {0x5, 0x9, 0x80, 0x8, 0x80, 0x80000001, 0x2, 0xf804}, {0x6, 0xfffffffffffffffe, 0x800, 0x5}, 0x2, 0x6e6bbc, 0x1, 0x0, 0xa34de1acb239e214, 0x2}, {{@in=@multicast2, 0x4d2, 0x2b}, 0x2, @in6=@ipv4={[], [], @remote}, 0x3502, 0x0, 0x3, 0x9, 0x7f, 0x3, 0x9}}, 0xe8) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000002c0)={0x1, "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"}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 20:16:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 20:16:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) fadvise64(r0, 0x3, 0xa07, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x810, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x7713b636, @ipv4={[], [], @local}, 0x4}}, 0x7ff}, 0x90) 20:16:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e20, 0x9d225d75, @remote, 0x81}}}, 0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0x7366, 0x7, 0x7, 0xbc5, 0x4}, 0x14) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r4, &(0x7f0000000380)='memory.current\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x20040042) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) write$capi20(r5, &(0x7f0000000240)={0xfffffffffffffe7b, 0x3, 0x4, 0x83, 0x8, 0x3ff}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c4dccb2c6d19427482a4a98d2a5dfcc62bedc707a8c03a4b66990172983d2f874a3145797cbfd67c250c817d733262c54bdec4adf5b18203d3d301bee10721b44d240dbb993fb0d3bd866bda590a3ba1d7f341d2b972bf506096114cbb3b78553d59a37b287f5e93b5a7acc2c357554acc8bff5d4ff0210ba2aa18c640d607acbb98e97163f543500548cf35c3fae02bc391042ee07425e7406b7622b48c321b52eed8dc087c7c3d56bdd7a88cad0d7875a14f3ca4b65d86200fef66c34e8fd63b0433121269d6566d56f2a17a6869cef8835c83bc999cd55773fa94f5", 0xdd, 0x24000000, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000040)=ANY=[], 0x3}}, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:16:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') 20:16:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:51 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) 20:16:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000040)=ANY=[], 0x3}}, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:16:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 20:16:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x4, 0x2, 0x6}}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) write$FUSE_DIRENT(r1, &(0x7f0000000180)={0xd0, 0x0, 0x3, [{0x1, 0xde, 0x6, 0x9dc, 'cgroup'}, {0x5, 0x9, 0x5, 0x3ff, '#]em0'}, {0x3, 0x5, 0x13, 0x2, 'cgroup.controllers\x00'}, {0x0, 0x9, 0x36, 0x8, 'keyring/-+selinuxvboxnet1mime_type^&bdevprocvmnet0eth0'}]}, 0xd0) 20:16:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x40000}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @descriptor="93fdef6ca6b7d908"}}) 20:16:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') 20:16:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000040)=ANY=[], 0x3}}, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:16:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000180)=[{{r3, r4/1000+60000}, 0x15, 0x0, 0xb6}, {{0x0, 0xea60}, 0x4, 0x7, 0x1000}, {{}, 0x12, 0x9, 0x3}], 0x48) 20:16:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') 20:16:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) fcntl$notify(r1, 0x402, 0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0xbe}, 0x8) 20:16:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "00005c18a4f80704055d7000bb00"}) read(r0, &(0x7f0000000100)=""/68, 0xf) 20:16:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffff1f7, 0x72200) fanotify_mark(r1, 0x10a, 0x8000033, r2, &(0x7f0000000080)='./file0\x00') 20:16:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2c000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 20:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), &(0x7f00000000c0)) 20:16:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002700)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002740)={@mcast1, r1}, 0x14) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r3) fcntl$setstatus(r3, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r3, 0x8, r4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400140, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x8e, 0x2, 0x3, 0x2, 0x0, 0x3, 0xd0000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp, 0x683, 0x41, 0x6, 0x4, 0x2, 0x3a79, 0xfffa}, r4, 0xa, r5, 0x3) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) 20:16:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xfffffff8, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) fcntl$getownex(r2, 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740), 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) 20:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), &(0x7f00000000c0)) 20:16:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x420000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000180), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r7, 0xdc41, 0x10, 0x43e, 0x8}, &(0x7f0000000040)=0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$tipc(r9, &(0x7f00000001c0), &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xff, 0x4) fanotify_mark(r1, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), &(0x7f00000000c0)) 20:16:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001c00)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001c40)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002240)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="93d9693d9bbc0d4a930870bbfde07ffb41db7301d94c32414c7f1f7ba71276306ea2252925f34ee5b5cc6bbbf44a19250b888c1444a93b6082877a66caf56778e334fae0549d0a8741a00199bcf0dcb94b4f168b97d4413e10f1d3d1c251318f817a3e9336b814c60153b40bb8e62dd0bd1587c4354adaccf8", 0x79}, {&(0x7f00000000c0)="42d1ad25e6c91be2c75be42577d1d50119ab449b8ffcb74bb7f7e8e53cbc45ff715bb449100a4d749a615b1ecb08f2e13caaa7c9abc34b706e1d0340a400ff49ad2be5e22250f3e4160a9fc833203b576c14fbc08c394eec7fe94ea1a2f6138157a61e1658c1480e5a2e48493e07df1fd13b8a5476f9792f423f09bd93d38f170bf452ca38380438f5100772bd780d9df64dc0a8182b6028539b1505", 0x9c}, {&(0x7f0000000180)="4cc32117bbf393dba295b5952222093f6a85758da1402eb797ce062cd93c53fd72c3d6025d37870d8b49df0cfc437a3da94b4210aa6a8e7816e3067a0dd006f79ee7e751ef5afc9d3bc031a78a3c9d421539ad9070364d7b542c81b60c379e20df7903a2a0cc6fc320e4c785b6ccfebb071ff8f92eb375faa679e9db6d1a70d59fc061f53bbcddd838a40c4a78ad48e71d2d48a44642641d0cd81226b71367b5e44b59e87f82bee5fd5db79c4f7c573a9b5e35cd", 0xb4}, {&(0x7f0000000240)="b43c291b047a4542136b8e4e83eb5bd875df3d5ad7e8bbdb01878c5b9612012d73538523dcb37b6ecf9c1e04968bac1d8b3a388c7ffce5fb43ff901fc58bc7649202052bccf9d0fb4cd091db2241166a632800f0d4103c057d454c212be9eceaf2fc24f8bbc5ff98d8d617d1d697144a8ac4d1152906b02a9df24b3881ad2e237bcd341de1364795bc3bb832bca483d4cc14d2f0500d1641c1f57f67e393cacefe7788f372f40a5c18e928b0ddff125c77a0487a666cd8a25a14299229ad29588308ca2027073e476586fc8771dc62ad564e4484711c0e1c", 0xd8}, {&(0x7f0000000340)="9c1a408bd368700de54a5a6a801aaa6e5fd826c181f853c5edd9270bc7726ecb7829a59409821b47388495be58f47c6d0c5bb4b05cba7b970e417c4c1a442c16d3ea12e812242cd6253f14a400db73e341a4a71c4ea20eb5e041a8bb6d500c46c5ce424ff78efa573ccc23fce544f02b7602e7dcbb49a80ca5f300190b53b8e58d9cae7b6456e3124e9176075087d5ec", 0x90}, {&(0x7f0000000400)="aa35f84c2b6d41facddfb7aa12a2254d918e79cc04dad3bdd94041a8e79d03b9e5335c71dd3c909fae5432b28979dad5d0e4fc1fafe7f6e8b4ca8e85169623d727a570942d1d1595fe49c79d5eb5511d2dc9f446a67453a3bfd6141deb2cf0603536e3cde8d61c6a817cf0b1c80d31db6bdac33954be91412206bbf279e28b743d280f", 0x83}], 0x6, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0x934, 0x1, 0xfff, 0x5f}}, @init={0x18, 0x84, 0x0, {0x3f, 0xf1d4, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffff}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x8, 0x208, 0x2, 0x0, 0x3f, 0x10000, 0x7, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3b}}, @init={0x18, 0x84, 0x0, {0x4, 0x2, 0x8, 0x9}}], 0xb0}, {&(0x7f0000000600)=@in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff7}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000640)="5e38afe9d2b2917811e2f2889d0c387af38ff554c4a0c12f35260f044f7ac6f668a5ac607b8952e35f616d6fabc80ee4acb04f0980da0d529155c9b355ae76883ca48a5c0fc51903d403ac2fc058be1afc5b682e6c4fed162b5318749c178c8a01d122918abc277b40243b2f81f241265787245529e4083d63b6a862edb8b4845e2c95f113f39a040f4c3ca100f6c09b81659ee73d0c9f84b9ea2b63fd3682aca8fdfb33fae2b1d27a4db2adf820473d1cdff5fd75bb66870c2913dc4475a362d0fb545fbd070a0bf8c00317d623c185366814f7fd7d487e1cac4c52495c15ff20d7a6fdfbaabd39e713199064116b8c9de7a39c", 0xf4}, {&(0x7f0000000740)="c2c2a1bf5b2b92f1231d42553c0acb28df5115300d0c2ea2937744979f8de2d70a7f3ab2bbd740cc5f23d46441469ad22ec86c88a2588771c78e91af", 0x3c}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="3a62608bf0912c953c9d7172f96d45a6dbd6b84a66fbc7653baf2aec37deddebc3ae70a2d43b8921e269c073a8148c5f6fa4c69fb2d013749af3ba00749d0e4c877a296e411a7e5d2f2560c03b14eaa4c171f2e4497e38b1b770134164117873ee8d44bc43fe8450c2dfff80ff599b2cd49c7885257258542052e1a2c4d25a237b5d0ec4a2224bb5894e006d7dad9c047246306bd7f8ea07b1e662929c45a55314388080645bfc24946bde90c6a3688c98ca3c48667ecc0ab1526bf35cb19acbd2b640d9ed3aeac9a0faecca363d1c250d63bb", 0xd3}, {&(0x7f0000001880)="b7ba5d9d801db097a88c6fd3b24b56625390aea4fb6eac5eca03965a64104629b98309f166deece2b861c0a021f965c7a9b4aa02bf4c2e4cdf177f3864787038aca430e6ae9b13f04a0cfe0457559eeb014893bccbdd99459305aa97621e558f8f87198a4fc5c0945a44ea1375f0fcd67841b6cb3dfbb03d4135fb578c9d5eefad08ea5efc11746a8e940f72fad4376870c560e993042a9d8e34238ce2255bf5fd511676dc", 0xa5}], 0x5, 0x0, 0x0, 0x8000}, {&(0x7f00000019c0)=@in6={0xa, 0x4e21, 0x100, @private0, 0x101}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001a00)="ebc3ea5e2922dbc9ec124c1d6515c5bb957a37b53ffdae532a055b00959d09", 0x1f}, {&(0x7f0000001a40)="facea6fed49cd3533de2ea31df729dfffaf78284f47bc127f570fc4f6dea3fd5f54efcb17b415b1598dce497ab25ff31eaca4b827503a196cc3ba95df50a447b6348d7efb003df7663a227d326c31464843f9d8586e8fee69bbaadfebfc54e9a8753dab289e0b2d45a283e2227a86e194b15dd03fdcc1696b6e81cf1767ac88dabbe", 0x82}, {&(0x7f0000001b00)="6dd44e8d2f6f219233f0ba13cb3fed1c66bdac17117b985be37c2f8a85eaa65bd0f67eba", 0x24}, {&(0x7f0000001b40)="c8bd60cffecdac758ad5cae3088951e3942eb660e417e0bad7ea8454e8c7a26873761d63c237cec56932221687f1e9c6accd2da4ec0c66e73b46f83cb689efd39caf6969fb9b159a351c2efd8abf0bf35981fe94fe88781efd2e5284a087d432158ecb94db4feff8e07760", 0x6b}], 0x4, &(0x7f0000001c80)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x20c, 0x200, 0x3f, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x1, 0xc4c3, 0x5, r6}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x14, 0x5, 0x8, r9}}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0xb0, 0x8000}, {&(0x7f0000001d40)=@in6={0xa, 0x4e22, 0x10001, @private1, 0x9}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001d80)="488ffaf7323e564c319a54b827ee81bcd2f21a0a", 0x14}, {&(0x7f0000001dc0)="504d9957b8e834afd36c17288dd4bcdfdd7750ef661d420dd9358b55d938e25fdfba12966929e69e91b44c12e62963419c83c02f9a49f0f7a46cbf9128a716c7093eff08520d7fa58368637309b806c9e257e27478e4f4fc66f6e8d440beb5702840a448f7bd4d45d32ccaa37cac914f3f06b299f8d766065fa9057c5b85ef6397f152ab4edca43ef1a8bc2e7650853537402e00d50b410ebc3cd9e9d125e220419d5bad83f058344a188925699429158145352baa8558ffdf5c01b0fb92b3f457ed2f6633429a32d149a54faccddf9e79ad332f318a58416e9e41441ab6a80896", 0xe1}], 0x2, &(0x7f0000001f00)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x15}}], 0x20, 0x4800}, {&(0x7f0000001f40)=@in6={0xa, 0x4e21, 0x401, @private1, 0x2}, 0x1c, &(0x7f0000002180)=[{&(0x7f0000001f80)="349e6a391e1082c8a48f5d26dfbeb3c8ea1c45d675f4008b2f14b0ab12f632de00c25d734aba71d044bed5a4c98902ff6787360e72423539cdf6644690f4416a9879d5433beda50db1da853a1f305e260af5d86edf19ca52c282bc8e8905cb476a22a40ac1cac675b1403036433053a2c5d57f4c0a08a0b50ee2ba6e579f6b80fb8ad00b41d93e673c99", 0x8a}, {&(0x7f0000002040)="145981c52c31db1467c57fb4669caca47badb4f86b686509c30bafd86b677eda79b91c35e8d85a707aefb8a9d1a0d33ef0b8f0a630501133ab6030a3e311b40369086396d5ed8bb586827e063e6e5b336e938f280719c66f50931d62d2d18261aaf3cea0cbccc2b8ca0a2961aced25b91c08a556092324ffc3a617bf819dbf15eb261910c392bbdc7c6e8756", 0x8c}, {&(0x7f0000002100)="d1f34e8841ffa52b83fadccd727827da692e0a7b6efbb98fb1a007a36b9976fd934b45d5f282927a28549383d224ae4d7a3fc7ae81c106a9ff1acb1c5ea140a27d2c0993b25fce10503ef8846558ebe574279780937d09ce6e02664a36e1da79263bd4bf6156fe2663d111df", 0x6c}], 0x3, &(0x7f00000021c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x44}}, @sndrcv={0x30, 0x84, 0x1, {0xfffe, 0x7, 0x8000, 0xcae2, 0x1, 0x8, 0xfffffffa, 0x40}}], 0x68, 0x820}], 0x5, 0x20040880) 20:16:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "00005c18a4f80704055d7000bb00"}) read(r0, &(0x7f0000000100)=""/68, 0xf) 20:16:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 20:16:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) fanotify_mark(r1, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x85ba8000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), &(0x7f00000000c0)) 20:16:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'ip6erspan0\x00', 0xd811}) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000100)={r7, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x5, 0x7, 0x800, 0x1, 0x0, 0x10001, 0x1}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fanotify_mark(r1, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:53 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:53 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e20, @private=0xa010101}}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r3, 0x3}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 20:16:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xd, "6260402aaa777900"}, 0xa, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r1, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000000)) bind$isdn(0xffffffffffffffff, &(0x7f0000000040)={0x22, 0x9, 0x81, 0x6, 0x3}, 0x6) 20:16:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "00005c18a4f80704055d7000bb00"}) read(r0, &(0x7f0000000100)=""/68, 0xf) 20:16:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:54 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000000)={0x4, 0x3f}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x0) 20:16:54 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e20, @private=0xa010101}}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r3, 0x3}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 20:16:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x7fff, 0x800, 0x2, 0x6, 0x14, 0x8f, 0x4, 0x8}, &(0x7f0000000240)={0x0, 0x1, 0x4, 0xb6, 0x5, 0xffffffffffff99ea, 0x200, 0x3}, &(0x7f0000000280)={0x9, 0x100000001, 0x3, 0xffffffffffffffc6, 0x2, 0x0, 0x2, 0x80}, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x6, 0xc, 0x4, 0x10000, 0x5, {r2, r3/1000+60000}, {0x3, 0x1, 0x3, 0x6c, 0x4, 0xfc, "e299d997"}, 0x320, 0x2, @userptr=0x40, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000180)) 20:16:55 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "00005c18a4f80704055d7000bb00"}) read(r0, &(0x7f0000000100)=""/68, 0xf) 20:16:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) sendto$inet(r0, &(0x7f0000000040)="25c172ad03269c43c47a1f231b157f695a629f2f5ad12674dc94fa90e4fcd3c373a3e6fb461cabd979b66310e0844be53db863200ec364d472438b33adec90dec2c068", 0x43, 0x40c5, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0xf2c81000) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r6, 0x3}, &(0x7f0000000140)=0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r7, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @local, 0x40}}, 0xffff, 0x1}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) 20:16:55 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e20, @private=0xa010101}}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r3, 0x3}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 20:16:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/33, &(0x7f00000000c0)=0x21) 20:16:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:56 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x80) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) 20:16:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x4, "8b30d315d83b3368"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x4}, 0x90) 20:16:56 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e20, @private=0xa010101}}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r3, 0x3}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 20:16:56 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:57 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x2, 0x4) 20:16:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10012, r0, 0x64968000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:16:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:58 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x101, 0x4, 0x0, 0x40, 0x3, 0x2, 0x7, 0x10000000000000}, &(0x7f0000000040)={0x3, 0x7c, 0x1, 0x3, 0x5, 0x6, 0x2, 0x7}, &(0x7f0000000080)={0x9, 0x7ff, 0x7, 0x9, 0x3f, 0xf1, 0x101, 0x7}, &(0x7f00000000c0)={0x0, 0x2710}) 20:16:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INTERRUPT(r4, &(0x7f0000000180)={0x10, 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @private=0xa010100}}}, 0x90) 20:16:58 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000000000000800040005000000", 0xfc9b) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x60000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x1, 0xa, 0x4, 0x0, 0x10001, {}, {0x266548dc1f31cb7, 0x0, 0x8, 0x40, 0x8, 0x5, "276c6711"}, 0x3, 0x4, @userptr=0x5, 0x9, 0x0, r3}) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r8, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r8, 0x1) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000000c0)={r10, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100)={r10, 0x3}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:59 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:59 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:16:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(0xffffffffffffffff, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:16:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000000)={0x6, 0x9, [{0x9, 0x0, 0x6}, {0x8001, 0x0, 0x5}, {0x8, 0x0, 0xffffffff}, {0x400, 0x0, 0x5}, {0xfff, 0x0, 0xfff}, {0x80000000, 0x0, 0x6}]}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:16:59 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:17:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(0xffffffffffffffff, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x3}}}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r9, 0x807f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 20:17:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(0xffffffffffffffff, 0x10a, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x0, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x0, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x0, 0x8000033, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:02 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:17:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x4}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="728004003df53cefc16d3f90350ff3be81"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x32c08a34) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:17:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$invalidate(0x15, r1) 20:17:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000180)=[{}], 0x1) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 20:17:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:17:03 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0xafb0bbdecb64418a) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2040000}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28eefa1dc8ad18a11d00000010c052f5480ce6b3fa00000000000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES64=r5], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x4000001) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) 20:17:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fanotify_mark(r0, 0x10a, 0x8000033, 0xffffffffffffffff, 0x0) 20:17:03 executing program 4: truncate(0x0, 0x0) [ 336.431435][T12592] batman_adv: Cannot find parent device [ 336.440147][T12592] bridge3: port 1(gretap1) entered blocking state [ 336.447058][T12592] bridge3: port 1(gretap1) entered disabled state 20:17:03 executing program 5: r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000000), 0x1e8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x88c1) 20:17:03 executing program 4: truncate(0x0, 0x0) 20:17:03 executing program 4: truncate(0x0, 0x0) 20:17:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 20:17:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0xc02, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x4040018) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:17:04 executing program 4: truncate(0x0, 0x0) 20:17:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00@', @ANYRES16=r2, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r12, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008050}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x2c}, 0x1, 0x0, 0x0, 0x45851}, 0x0) 20:17:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000), 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r2, 0x0, &(0x7f0000356000)) 20:17:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 20:17:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) [ 338.297070][T12638] device bond_slave_0 left promiscuous mode [ 338.303254][T12638] device bond_slave_1 left promiscuous mode [ 338.309467][T12638] bridge2: port 1(bond0) entered disabled state 20:17:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0xffffc000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:17:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) [ 338.481447][T12638] bridge4: port 1(bond0) entered blocking state [ 338.488266][T12638] bridge4: port 1(bond0) entered disabled state [ 338.497783][T12638] device bond_slave_0 entered promiscuous mode [ 338.504186][T12638] device bond_slave_1 entered promiscuous mode [ 338.523539][T12648] batman_adv: Cannot find parent device 20:17:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 338.532245][T12648] bridge4: port 2(gretap2) entered blocking state [ 338.538858][T12648] bridge4: port 2(gretap2) entered disabled state [ 338.547727][T12648] device gretap2 entered promiscuous mode [ 338.554227][T12648] device bond0 entered promiscuous mode 20:17:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 20:17:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 20:17:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = semget$private(0x0, 0x2, 0x40) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000000)=""/32) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:17:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 20:17:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 20:17:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 20:17:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x1, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x501, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000000)="1eedff78db4b92e9bab5ead1d3b96178a7a69438b87bb3ab0de5b80433f18f6e9bd62cc669be49562269aad7007e", 0x2e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x240088d0}, 0x1) 20:17:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/160, 0xa0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:17:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:06 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 20:17:06 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 20:17:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xffffffff, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:17:06 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000008000000000000000000010019214a826c6033ca9cf30d23230a48653b6167c36131a339b5053b4914e973f270606d2e7016bb350e28ad10990ed83472362d96f38a7bf2f3fb66aeddd1ab8ef1abe5a6dd64343a99aedc37f258b5180ebfd8585e1fee7a2c1cebb991231498cb2b4a65ee55b59314c683da2f4372afd772f48235c1d7aaba25afea7165b4c1cc00f98971e0318cd30e2b5151993ff8e105431712200570ab06a6b278b17955224c9b2726d3c53dea593ffb2556e5451a603997d5e5a44f587ef6436b3c52de170a30cb098ddab7cadd2d1e052bda6ef5d2c4ae90704d6058fbf460"]) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:17:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 20:17:06 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 20:17:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2f, 0x4, 0x0, {0x5, 0x7, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) sysfs$1(0x1, &(0x7f0000000200)='cgroup.controllers\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) accept4$tipc(r2, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000002f00)={0x7, &(0x7f0000002e00)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) r4 = dup2(r0, r2) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000000)=0x401) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$usbfs(r6, &(0x7f0000000140)=""/192, 0xc0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:17:06 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)="fa", 0xffff7fff, r0}, 0x38) 20:17:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:17:06 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x1, 0xa, 0x4, 0x2000000, 0x2, {0x77359400}, {0x0, 0x0, 0x9, 0x81, 0x9, 0x20, "a95273d4"}, 0x5, 0x1, @fd=0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0x80, 0x7, 0x4, 0x400, 0x1, {0x0, 0x2710}, {0x2, 0x2, 0x20, 0x40, 0x6, 0x28, "c2ee2e88"}, 0x9, 0x3, @planes=&(0x7f0000000240)={0x7f, 0x2, @mem_offset=0x4, 0x3ff}, 0x8143, 0x0, r1}) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000340)=0xcb65) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x9c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}]}]}, 0x28}}, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 20:17:06 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x49}, {&(0x7f0000000080)=""/10, 0x16}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 20:17:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2ba54dee7da5"}, @tipc=@id, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 20:17:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 20:17:07 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 20:17:07 executing program 0: clone(0x210612c17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() tkill(r2, 0x1004000000013) ptrace(0x10, r2) ptrace(0x4206, r0) 20:17:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:17:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)) [ 340.494706][T12733] kvm: emulating exchange as write 20:17:07 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x1000, 0x6, {0x77359400}, {0x1, 0xc, 0x0, 0x90, 0x3, 0x2d, "3f33a187"}, 0xffff7fff, 0x3, @offset=0x94000, 0x7, 0x0, r2}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, 0x0, 0x0) 20:17:07 executing program 2: r0 = socket(0x11, 0x80803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @private}}) 20:17:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2ba54dee7da5"}, @tipc=@id, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 20:17:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)) 20:17:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000000c0)={0x0, 0x8, [0x0, 0x3f]}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x7) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:17:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:17:07 executing program 2: r0 = socket(0x11, 0x80803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @private}}) 20:17:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)) 20:17:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2ba54dee7da5"}, @tipc=@id, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 20:17:10 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x119) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f0000000440)={0x7}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:17:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)) 20:17:10 executing program 0: clone(0x210612c17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() tkill(r2, 0x1004000000013) ptrace(0x10, r2) ptrace(0x4206, r0) 20:17:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2ba54dee7da5"}, @tipc=@id, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 20:17:10 executing program 2: r0 = socket(0x11, 0x80803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @private}}) 20:17:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) [ 343.564635][T12066] hid (null): invalid report_count 673905898 [ 343.571228][T12066] hid (null): unknown global tag 0x78 [ 343.577071][T12066] hid (null): invalid report_count -1740081149 [ 343.583306][T12066] hid (null): unknown global tag 0xe [ 343.588929][T12066] hid (null): unknown global tag 0xe 20:17:10 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 20:17:10 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r2 = socket(0x1e, 0x805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000100)={&(0x7f00004f5000)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 20:17:10 executing program 2: r0 = socket(0x11, 0x80803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @private}}) [ 343.746278][T12066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.754022][T12066] hid-generic 0000:0000:0000.0001: invalid report_count 673905898 [ 343.762578][T12066] hid-generic 0000:0000:0000.0001: item 0 4 1 9 parsing failed [ 343.770889][T12066] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:17:10 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r2 = socket(0x1e, 0x805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000100)={&(0x7f00004f5000)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 20:17:10 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 20:17:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(r2, &(0x7f0000000680)={0x0, ""/113}, 0x27, 0x3, 0x0) msgsnd(r2, &(0x7f0000000000)={0x3}, 0x8, 0x0) [ 343.984350][ T3907] hid (null): invalid report_count 673905898 [ 343.990839][ T3907] hid (null): unknown global tag 0x78 [ 343.996557][ T3907] hid (null): invalid report_count -1740081149 [ 344.002769][ T3907] hid (null): unknown global tag 0xe [ 344.008317][ T3907] hid (null): unknown global tag 0xe [ 344.056727][ T3907] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.064551][ T3907] hid-generic 0000:0000:0000.0002: invalid report_count 673905898 [ 344.072888][ T3907] hid-generic 0000:0000:0000.0002: item 0 4 1 9 parsing failed [ 344.081023][ T3907] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 20:17:11 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed000000c4000000000000000000e6ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000073797a31000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a57700000015a9878a4e8dae190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aae36ed70000fdffffffffffffff000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a853ce95147294ca3725e01777eea07cc52c424b43a7851dbabfa688d7173aaa9faeb2aa68fa53034ad73c51954d0391278928c86e0374991ce9862470e74f317d66fb24e754360008f12ac13ba2ef463f2e206ff7f34f865b861d2effe0d3e18dfd738ea56a05629361c3a8138c397152d25499b76792e84782e3420e347acd3b6e293ffd357183a8b6a241e678948073bc065b60552364cb750cbba4e317ccf8708515ef4bb6af61c9b997f5a18336ccb1b3c8dac8e3c3c1d79ea91027b0d684fd69fb9a1da113010adcb08d1590d38adc064e5a2632014a00427e940"], 0x119) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f0000000440)={0x7}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed000000c4000000000000000000e6ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000073797a31000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015a9878a4e8dae190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aae36ed700000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a953ce95147294da372"], 0x119) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:17:11 executing program 0: clone(0x210612c17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() tkill(r2, 0x1004000000013) ptrace(0x10, r2) ptrace(0x4206, r0) 20:17:11 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 20:17:11 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r2 = socket(0x1e, 0x805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000100)={&(0x7f00004f5000)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 20:17:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(r2, &(0x7f0000000680)={0x0, ""/113}, 0x27, 0x3, 0x0) msgsnd(r2, &(0x7f0000000000)={0x3}, 0x8, 0x0) 20:17:11 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) [ 344.519663][ T3907] hid (null): invalid report_count 673905898 [ 344.526365][ T3907] hid (null): unknown global tag 0x78 [ 344.531995][ T3907] hid (null): invalid report_count -1740081149 [ 344.538396][ T3907] hid (null): unknown global tag 0xe [ 344.543847][ T3907] hid (null): unknown global tag 0xe [ 344.590455][ T3907] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 344.598290][ T3907] hid-generic 0000:0000:0000.0003: invalid report_count 673905898 [ 344.606454][ T3907] hid-generic 0000:0000:0000.0003: item 0 4 1 9 parsing failed [ 344.614739][ T3907] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 20:17:11 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) 20:17:11 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r2 = socket(0x1e, 0x805, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000100)={&(0x7f00004f5000)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 20:17:11 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x119) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f0000000440)={0x7}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:17:11 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 20:17:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(r2, &(0x7f0000000680)={0x0, ""/113}, 0x27, 0x3, 0x0) msgsnd(r2, &(0x7f0000000000)={0x3}, 0x8, 0x0) 20:17:11 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) [ 344.928075][T12066] hid (null): invalid report_count 673905898 [ 344.934590][T12066] hid (null): unknown global tag 0x78 [ 344.940133][T12066] hid (null): invalid report_count -1740081149 [ 344.946548][T12066] hid (null): unknown global tag 0xe [ 344.952000][T12066] hid (null): unknown global tag 0xe 20:17:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) [ 345.075965][T12066] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 345.083657][T12066] hid-generic 0000:0000:0000.0004: invalid report_count 673905898 [ 345.092122][T12066] hid-generic 0000:0000:0000.0004: item 0 4 1 9 parsing failed [ 345.100328][T12066] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 20:17:12 executing program 0: clone(0x210612c17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() tkill(r2, 0x1004000000013) ptrace(0x10, r2) ptrace(0x4206, r0) 20:17:12 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) 20:17:12 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x58, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0xf02f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x0, 0x73b000, 0x0}) 20:17:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(r2, &(0x7f0000000680)={0x0, ""/113}, 0x27, 0x3, 0x0) msgsnd(r2, &(0x7f0000000000)={0x3}, 0x8, 0x0) 20:17:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) 20:17:12 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x119) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f0000000440)={0x7}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:17:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="99", 0x1}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000dc0)={0x0, 0xd805, 0x0}, 0x0) [ 345.485121][T12905] binder: 12890:12905 unknown command 0 [ 345.490978][T12905] binder: 12890:12905 ioctl c0306201 20000280 returned -22 [ 345.502182][ T3907] hid (null): invalid report_count 673905898 [ 345.508641][ T3907] hid (null): unknown global tag 0x78 [ 345.514260][ T3907] hid (null): invalid report_count -1740081149 [ 345.520488][ T3907] hid (null): unknown global tag 0xe [ 345.526039][ T3907] hid (null): unknown global tag 0xe 20:17:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) [ 345.551043][ T3907] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 345.558863][ T3907] hid-generic 0000:0000:0000.0005: invalid report_count 673905898 [ 345.566963][ T3907] hid-generic 0000:0000:0000.0005: item 0 4 1 9 parsing failed [ 345.575129][ T3907] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 20:17:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) 20:17:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 20:17:12 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x58, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0xf02f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x0, 0x73b000, 0x0}) 20:17:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) [ 346.065414][T12927] binder: 12923:12927 unknown command 0 [ 346.071131][T12927] binder: 12923:12927 ioctl c0306201 20000280 returned -22 20:17:13 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x58, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0xf02f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x0, 0x73b000, 0x0}) 20:17:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 20:17:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) 20:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) 20:17:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 346.449598][T12945] binder: 12933:12945 unknown command 0 [ 346.455831][T12945] binder: 12933:12945 ioctl c0306201 20000280 returned -22 20:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 20:17:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="99", 0x1}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000dc0)={0x0, 0xd805, 0x0}, 0x0) 20:17:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 20:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) 20:17:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x453, 0x300, 0x0, 0x25dfdbfe, "", [""]}, 0x10}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:13 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x58, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0xf02f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x0, 0x73b000, 0x0}) 20:17:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 20:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) [ 346.902886][T12968] binder: 12962:12968 unknown command 0 [ 346.908696][T12968] binder: 12962:12968 ioctl c0306201 20000280 returned -22 20:17:13 executing program 2: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @loopback}}) 20:17:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x453, 0x300, 0x0, 0x25dfdbfe, "", [""]}, 0x10}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 347.083485][T12978] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 20:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 20:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 20:17:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x453, 0x300, 0x0, 0x25dfdbfe, "", [""]}, 0x10}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="99", 0x1}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000dc0)={0x0, 0xd805, 0x0}, 0x0) 20:17:14 executing program 2: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @loopback}}) 20:17:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x4}}, 0x2e) r3 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$PPPIOCGL2TPSTATS(r2, 0x8004745a, &(0x7f0000000080)) 20:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 20:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 20:17:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x453, 0x300, 0x0, 0x25dfdbfe, "", [""]}, 0x10}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:14 executing program 2: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @loopback}}) 20:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 20:17:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@srh={0x33}]}}}}}, 0x0) 20:17:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="050ee8bd0e02f95ae4b7f3679b6729f69b334a", 0x13}], 0x1) 20:17:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x4}}, 0x2e) r3 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$PPPIOCGL2TPSTATS(r2, 0x8004745a, &(0x7f0000000080)) 20:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 20:17:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="99", 0x1}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000dc0)={0x0, 0xd805, 0x0}, 0x0) 20:17:15 executing program 2: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @loopback}}) 20:17:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="050ee8bd0e02f95ae4b7f3679b6729f69b334a", 0x13}], 0x1) 20:17:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)={0x0, 0x2}) 20:17:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@srh={0x33}]}}}}}, 0x0) 20:17:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x4}}, 0x2e) r3 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$PPPIOCGL2TPSTATS(r2, 0x8004745a, &(0x7f0000000080)) 20:17:15 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) 20:17:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="050ee8bd0e02f95ae4b7f3679b6729f69b334a", 0x13}], 0x1) 20:17:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x4}}, 0x2e) r3 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$PPPIOCGL2TPSTATS(r2, 0x8004745a, &(0x7f0000000080)) [ 348.888178][ C0] sd 0:0:1:0: [sg0] tag#428 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.898744][ C0] sd 0:0:1:0: [sg0] tag#428 CDB: Test Unit Ready [ 348.905430][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.915152][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.924860][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.934620][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.944341][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.954120][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.954227][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.954331][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@srh={0x33}]}}}}}, 0x0) 20:17:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)={0x0, 0x2}) [ 348.954437][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.954592][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.002570][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.002675][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.002771][ C0] sd 0:0:1:0: [sg0] tag#428 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="050ee8bd0e02f95ae4b7f3679b6729f69b334a", 0x13}], 0x1) [ 349.621524][ C0] sd 0:0:1:0: [sg0] tag#429 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.632050][ C0] sd 0:0:1:0: [sg0] tag#429 CDB: Test Unit Ready [ 349.638587][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.648362][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.658098][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.667837][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.677587][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.687321][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.697037][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.706774][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:16 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="08010000", @ANYRES16, @ANYBLOB="010025bd7000ffdbdf251100000034386e3f7b0001000700000008000300ff7f00000800030009000000080003000800000008000100030000000800030001010000c00001800800030001000000080003000600000008000300060000003c00028008000300800000000800020005000000080001000e000000080004000000010008000200050000000800030080000000080001000e0000002c"], 0x108}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:17:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)={0x0, 0x2}) [ 349.716521][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.726251][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.736011][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:16 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) [ 349.736119][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@srh={0x33}]}}}}}, 0x0) [ 349.736220][ C0] sd 0:0:1:0: [sg0] tag#429 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.854929][T13063] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:16 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="08010000", @ANYRES16, @ANYBLOB="010025bd7000ffdbdf251100000034386e3f7b0001000700000008000300ff7f00000800030009000000080003000800000008000100030000000800030001010000c00001800800030001000000080003000600000008000300060000003c00028008000300800000000800020005000000080001000e000000080004000000010008000200050000000800030080000000080001000e0000002c"], 0x108}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 349.873940][T13064] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)={0x0, 0x2}) [ 350.230145][T13077] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:17 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea75e16a61fd063f026ed73406fad7e35bd536000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c64ee80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737ce643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a0fb792d3a4a0c4fb18137e243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa1725dc1dd0f57ed0868864d66429bc1d9e8c430deeb6331c152d637740141ebef638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c0f47fd9152910bc908e41e38ba60cbdffefadbe9087ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f820fe25a9d5ab81887db52be7342febebf654ac030e1cd916dc3e62f771f52f52ab7a48ab9cdcf9a6a7bc1844e948ea136f1783bcc1fd2f4325ce4868c590000c52fbe1ba37d261e50f41c918ffacb1b106e933cc72851bcee841097cc92e01c5d042acc070eb0e0c68adef8a5b3571219650539cdb9909afcd780880e695d14c22e035d6bdf5b12a9a4524774dace5b9e0d5af97b1c37932db8ac966173b65c4ea1964fd5011f2f1e6a126ed1a8ea83720c6ea2addade19f0a4a494361ef8b2b428389e3b351b458c8b240b13207b132704828efafd512694ccf6c8055c92a6d220000000a269fa818b4dc8dce65564f30087e32ec401d0bf90c771cad0dc2f6a79ba33f991af4fe39e63736808eb0fbe241bc86e8647c485b71b068ef6a0d58b7af40947ac8e37c881fe7d210833bd707e271bbf557831f3e5b8499f7b4be5f9b2ead770d620353a0000000000000000000000000000000000000000000000000000000000ce8a2ef0b5503cc07403000000000000000000"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) 20:17:17 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 20:17:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x8, 0x0, r1, 0x0}]) 20:17:17 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="08010000", @ANYRES16, @ANYBLOB="010025bd7000ffdbdf251100000034386e3f7b0001000700000008000300ff7f00000800030009000000080003000800000008000100030000000800030001010000c00001800800030001000000080003000600000008000300060000003c00028008000300800000000800020005000000080001000e000000080004000000010008000200050000000800030080000000080001000e0000002c"], 0x108}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:17:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 20:17:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e49ce058c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643dbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) [ 351.192025][ C1] sd 0:0:1:0: [sg0] tag#430 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.202690][ C1] sd 0:0:1:0: [sg0] tag#430 CDB: Test Unit Ready [ 351.209416][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.219250][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.229024][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.238821][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.248702][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.258497][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.268293][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.278091][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.287891][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.297701][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.298241][T13097] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.307437][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.326726][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.336546][ C1] sd 0:0:1:0: [sg0] tag#430 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 20:17:18 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 20:17:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 20:17:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 20:17:18 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="08010000", @ANYRES16, @ANYBLOB="010025bd7000ffdbdf251100000034386e3f7b0001000700000008000300ff7f00000800030009000000080003000800000008000100030000000800030001010000c00001800800030001000000080003000600000008000300060000003c00028008000300800000000800020005000000080001000e000000080004000000010008000200050000000800030080000000080001000e0000002c"], 0x108}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 351.906657][T13111] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:18 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) [ 352.115950][ C1] sd 0:0:1:0: [sg0] tag#431 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.126741][ C1] sd 0:0:1:0: [sg0] tag#431 CDB: Test Unit Ready [ 352.134401][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.144315][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.154187][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.164060][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.173933][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.183799][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.193747][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.203581][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.213436][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.223297][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.233148][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.243012][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.252864][ C1] sd 0:0:1:0: [sg0] tag#431 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.260764][ C1] sd 0:0:1:0: [sg0] tag#432 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.271445][ C1] sd 0:0:1:0: [sg0] tag#432 CDB: Test Unit Ready [ 352.278176][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.288013][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.298037][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.307883][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.317727][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.327577][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.337454][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.347342][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.357250][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.367123][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.377000][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.386860][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.396723][ C1] sd 0:0:1:0: [sg0] tag#432 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.404516][ C1] sd 0:0:1:0: [sg0] tag#433 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.415180][ C1] sd 0:0:1:0: [sg0] tag#433 CDB: Test Unit Ready [ 352.421892][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.431765][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.441643][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.451510][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.461369][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.471242][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.481114][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.490963][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.500852][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.510712][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.520583][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.530461][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.540318][ C1] sd 0:0:1:0: [sg0] tag#433 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:21 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) 20:17:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 20:17:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 20:17:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 20:17:21 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) 20:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x8, 0x0, r1, 0x0}]) [ 354.530512][ C0] sd 0:0:1:0: [sg0] tag#439 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.541049][ C0] sd 0:0:1:0: [sg0] tag#439 CDB: Test Unit Ready [ 354.547689][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.548411][ C1] sd 0:0:1:0: [sg0] tag#440 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.557643][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.557766][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.568133][ C1] sd 0:0:1:0: [sg0] tag#440 CDB: Test Unit Ready [ 354.577754][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.587458][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.593798][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.603378][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.612974][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.622556][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.632137][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.641729][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.651320][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.660896][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.670472][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.680061][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.689648][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.699228][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.708817][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.718403][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.727963][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.737560][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.747102][ C0] sd 0:0:1:0: [sg0] tag#439 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.756695][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.783330][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.793116][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.802934][ C1] sd 0:0:1:0: [sg0] tag#440 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.956720][ C0] sd 0:0:1:0: [sg0] tag#441 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.967344][ C0] sd 0:0:1:0: [sg0] tag#441 CDB: Test Unit Ready [ 354.974085][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.983833][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.993609][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.003395][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.013182][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.022948][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.032730][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.042711][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.052526][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.062333][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.072138][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.081939][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.091730][ C0] sd 0:0:1:0: [sg0] tag#441 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.099589][ C0] sd 0:0:1:0: [sg0] tag#442 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.110149][ C0] sd 0:0:1:0: [sg0] tag#442 CDB: Test Unit Ready [ 355.116795][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.126572][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.136362][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.146143][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.155916][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.165697][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.175481][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.185271][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.195062][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.204845][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.214679][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.224462][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.234233][ C0] sd 0:0:1:0: [sg0] tag#442 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 20:17:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 20:17:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e49ce058c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643dbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x259) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2120c0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 20:17:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) [ 355.785893][ C1] sd 0:0:1:0: [sg0] tag#443 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.796492][ C1] sd 0:0:1:0: [sg0] tag#443 CDB: Test Unit Ready [ 355.803097][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.812959][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.822879][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.832718][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.842569][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.852417][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.862325][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.872192][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.882041][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.891916][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.901775][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.911632][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.921467][ C1] sd 0:0:1:0: [sg0] tag#443 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.929387][ C1] sd 0:0:1:0: [sg0] tag#444 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.940014][ C1] sd 0:0:1:0: [sg0] tag#444 CDB: Test Unit Ready [ 355.946748][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.956616][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.966469][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.976332][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.986196][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.996055][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.005919][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.015801][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.025680][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.035551][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.045419][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.055276][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.065142][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.072939][ C1] sd 0:0:1:0: [sg0] tag#384 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.083600][ C1] sd 0:0:1:0: [sg0] tag#384 CDB: Test Unit Ready [ 356.090202][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.100059][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.109921][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.119824][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.129701][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.139583][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.149463][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.159351][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.169221][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.179077][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.188947][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.198825][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.208695][ C1] sd 0:0:1:0: [sg0] tag#384 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "08a8e36f7e1d"}, 0x80) 20:17:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc0, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07b02000000cacd891969b718323514dca7712c225da438f9dbd0fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2db1355afc76d8d7b07817bb986234093f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c389f3fa7406ec26cd82de07f4a208f3e17e1a5cf9bb1f24ad4865117b4163f4ea05c949ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:25 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea75e16a61fd063f026ed73406fad7e35bd536000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c64ee80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737ce643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a0fb792d3a4a0c4fb18137e243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa1725dc1dd0f57ed0868864d66429bc1d9e8c430deeb6331c152d637740141ebef638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c0f47fd9152910bc908e41e38ba60cbdffefadbe9087ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f820fe25a9d5ab81887db52be7342febebf654ac030e1cd916dc3e62f771f52f52ab7a48ab9cdcf9a6a7bc1844e948ea136f1783bcc1fd2f4325ce4868c590000c52fbe1ba37d261e50f41c918ffacb1b106e933cc72851bcee841097cc92e01c5d042acc070eb0e0c68adef8a5b3571219650539cdb9909afcd780880e695d14c22e035d6bdf5b12a9a4524774dace5b9e0d5af97b1c37932db8ac966173b65c4ea1964fd5011f2f1e6a126ed1a8ea83720c6ea2addade19f0a4a494361ef8b2b428389e3b351b458c8b240b13207b132704828efafd512694ccf6c8055c92a6d220000000a269fa818b4dc8dce65564f30087e32ec401d0bf90c771cad0dc2f6a79ba33f991af4fe39e63736808eb0fbe241bc86e8647c485b71b068ef6a0d58b7af40947ac8e37c881fe7d210833bd707e271bbf557831f3e5b8499f7b4be5f9b2ead770d620353a0000000000000000000000000000000000000000000000000000000000ce8a2ef0b5503cc07403000000000000000000"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) 20:17:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x8, 0x0, r1, 0x0}]) 20:17:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "08a8e36f7e1d"}, 0x80) 20:17:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x9, 0x1, [0xa]}, 0xa) 20:17:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) 20:17:25 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) [ 358.290781][ C1] sd 0:0:1:0: [sg0] tag#385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.301442][ C1] sd 0:0:1:0: [sg0] tag#385 CDB: Test Unit Ready [ 358.307965][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.317763][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.327498][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.337240][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.346984][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.358124][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.367874][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.377621][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.387365][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.397104][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.406838][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.416570][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.426389][ C1] sd 0:0:1:0: [sg0] tag#385 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "08a8e36f7e1d"}, 0x80) 20:17:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x9, 0x1, [0xa]}, 0xa) 20:17:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "08a8e36f7e1d"}, 0x80) [ 359.438491][ C1] sd 0:0:1:0: [sg0] tag#386 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.449166][ C1] sd 0:0:1:0: [sg0] tag#386 CDB: Test Unit Ready [ 359.455834][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.465586][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.475329][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.485070][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.494820][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.504568][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.514303][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.524046][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.533793][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.543545][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.553296][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.563042][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.572771][ C1] sd 0:0:1:0: [sg0] tag#386 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) 20:17:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x9, 0x1, [0xa]}, 0xa) 20:17:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x9, 0x1, [0xa]}, 0xa) 20:17:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) 20:17:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) 20:17:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x8, 0x0, r1, 0x0}]) 20:17:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) exit(0x0) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) 20:17:28 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x4, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(0x0, 0x164142, 0x201) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x6, 0xffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) pipe(&(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xf001}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x31, 0x6, 0x0) 20:17:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000029000505d25a80648c63940d0324fc60100010400a0000000a3582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 362.089768][ C1] sd 0:0:1:0: [sg0] tag#387 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 362.100374][ C1] sd 0:0:1:0: [sg0] tag#387 CDB: Test Unit Ready [ 362.108135][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.117933][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.127687][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.137469][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.147211][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.157052][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.166793][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.176533][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.186304][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.196045][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.205833][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.215624][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.225428][ C1] sd 0:0:1:0: [sg0] tag#387 CDB[c0]: 00 00 00 00 00 00 00 00 [ 362.291292][T13214] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 362.299574][T13214] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000029000505d25a80648c63940d0324fc60100010400a0000000a3582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 362.575079][T13217] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 362.583343][T13217] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000029000505d25a80648c63940d0324fc60100010400a0000000a3582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 362.957324][T13221] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 362.965767][T13221] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082ba2f", 0x4, r0) 20:17:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) 20:17:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x61) 20:17:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) exit(0x0) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) 20:17:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000029000505d25a80648c63940d0324fc60100010400a0000000a3582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:17:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082ba2f", 0x4, r0) 20:17:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 20:17:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000011008108040f80ecdb4cb92e0a480e0a04000000e3bd6efb250009000e003600400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 363.512281][T13233] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 363.520680][T13233] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) exit(0x0) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) 20:17:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x30, &(0x7f0000000680)={@flat=@weak_binder={0x77622a85, 0x0, 0x2}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @flat=@weak_handle}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) 20:17:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000011008108040f80ecdb4cb92e0a480e0a04000000e3bd6efb250009000e003600400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:17:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082ba2f", 0x4, r0) 20:17:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 20:17:31 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:17:32 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa000000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115ddfe318f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb022a6cff57d5f16769d1605e81b5c6880b425f8575f863a7e1b7174281ab8eeba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b46c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd2922f1ac8c72341827e0ad869724e03b00000000000d62"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:17:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082ba2f", 0x4, r0) 20:17:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000011008108040f80ecdb4cb92e0a480e0a04000000e3bd6efb250009000e003600400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 365.372555][T13259] binder: 13256:13259 ioctl c0306201 20000540 returned -14 20:17:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 20:17:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x30, &(0x7f0000000680)={@flat=@weak_binder={0x77622a85, 0x0, 0x2}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @flat=@weak_handle}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) 20:17:32 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 365.809444][T13280] binder: 13278:13280 unknown command 553631744 [ 365.815943][T13280] binder: 13278:13280 ioctl c0306201 20000540 returned -22 20:17:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) exit(0x0) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) 20:17:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:17:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000011008108040f80ecdb4cb92e0a480e0a04000000e3bd6efb250009000e003600400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:17:32 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:17:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 20:17:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x30, &(0x7f0000000680)={@flat=@weak_binder={0x77622a85, 0x0, 0x2}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @flat=@weak_handle}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) [ 366.268563][T13298] binder: 13289:13298 ioctl c0306201 20000540 returned -14 20:17:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/204, 0xcc}], 0x1, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 20:17:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x30, &(0x7f0000000680)={@flat=@weak_binder={0x77622a85, 0x0, 0x2}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @flat=@weak_handle}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) 20:17:33 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 366.643738][T13307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 366.701879][T13307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 366.787313][T13312] binder: 13308:13312 ioctl c0306201 20000540 returned -14 20:17:33 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:17:33 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 367.169959][T13324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:17:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/204, 0xcc}], 0x1, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 20:17:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 367.290475][T13324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:34 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:17:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 367.709050][T13351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 367.756022][T13351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/204, 0xcc}], 0x1, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 20:17:34 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f700097895a31f6211e25da23afb7dad168d5330f9dffdfd1ebef50400ed77e318fbfdfb5a0be444c758e91b02b83001911c668b63b185813efbc7234b8bb9366b3e57fed2101af81dfe3c45851aee0d0ac0d091bcf69218c73290776202356ff91180091e1d066b15fa84ad904a4e13845117e64a3c202000000000000003a75d1d699e13d15d70afff419a0daff27619e12477784116ae5e2e62a682b703dc76d8b2162738c4f367641913ddba3b58a07518ce1f0d463529380e8bd4c4630f5dd0803c09188996ff53f0f708e9045d16b5a07ebd8d9481d66a68c929a73c73b9a11c9dd591b17bb0359e6325e241b690dbd86a46761f0e4911d6fd3518bb87f9e720760696ad60adf0d5694fc090000000000000054cdbcc4533be5015327e9486e070f0f23975f1c9031e71edd50068df62a8e73d3697e271b7bb91062878c12d77c0684c447cdce735bfd3f63b3bdb1252b99bae3eb4c142107f609e6cd6d95b29303a600000000000000000000000000d1d8bb45f459e22c995300000000000000000832bdefff936beddc5c889a20ca2e241eec25f49d8d2f22d33352e56f13fd55990504806020d0ddc5bf389a286385dbe6d06d2de507a098366a339f5dafbf8531637355626dd1b7e76eacbaea15afce242ad6e7c600000000dd7cb51a822b15f397a2378d7720532025008aad796cb0d01229be2b215a2ed72cf1d1bf65ada287f50003e90e68f2012548ec798eeaec909947c201f84a1ae8e49f89dd9f8fc0174aaa5e73cf39f29e2dbb39caac0c8a44f4fa35c3a0d2de2ca7c5f61b04dec9d6b0fcc0f118f479ddc76a6d9b1468d6b540978ffa13f8217520"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:17:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 368.113160][T13368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 368.181491][T13368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:17:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:17:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/204, 0xcc}], 0x1, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 20:17:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:17:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x9, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:17:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="620ae8ff02000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ee2a25312a2e2c49e80a32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2d08002d75593a286cecc93e6427c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) [ 368.948029][T13404] netlink: 3932 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x9, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:17:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:17:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="620ae8ff02000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ee2a25312a2e2c49e80a32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2d08002d75593a286cecc93e6427c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) 20:17:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x9, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:17:36 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 369.502113][T13420] netlink: 3932 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:36 executing program 0: unshare(0x400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x280000, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:17:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="620ae8ff02000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ee2a25312a2e2c49e80a32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2d08002d75593a286cecc93e6427c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) 20:17:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x9, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 369.928474][T13439] netlink: 3932 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:36 executing program 0: unshare(0x400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x280000, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:17:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffd52, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x14301}}, 0x20}}, 0x0) 20:17:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0xab, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:17:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="620ae8ff02000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ee2a25312a2e2c49e80a32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2d08002d75593a286cecc93e6427c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0xf7c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0xf68, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x5}]}]}, 0xfaa}}, 0x0) [ 370.254957][T13447] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:17:37 executing program 0: unshare(0x400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x280000, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:17:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="295b36f7b5ea22db1736ad2972e27d03a3c34f55384cfa723e3786a213cc22d55c3af52c8470d3f402a5528e38ba523c7d08761a680cc234ba037aa41c038c40bd661364b2337b9c9f980899"], 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pselect6(0x40, &(0x7f0000000280)={0x5, 0x7fff, 0x5, 0x60e, 0x5, 0xfffffffffffffffe, 0x7, 0x292d}, &(0x7f00000002c0)={0x8, 0x7, 0x8, 0x2bd9, 0x0, 0x7, 0xa4, 0x5}, &(0x7f0000000300)={0x3, 0x4, 0x10000, 0x0, 0xc381, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x20004800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 370.449079][T13472] netlink: 3932 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3}) 20:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 370.659024][T13453] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:17:37 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:17:37 executing program 0: unshare(0x400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x280000, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:17:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="f6", 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 20:17:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3}) 20:17:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x200001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 20:17:38 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffeff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f00000000c0)='./file0\x00', 0x591501, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 20:17:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd304b599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cf52000000ce740068725c37074e468ee207d2f73902ebcfcf498227750000000000000005b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f00a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86bccfaf244ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d862ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cead973347dfb0c82fe54ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa743ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae08818a7a61dc01051aeb4b04ec3e5812c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67ad238d9606b6050718708f890eb4ad2d8a58763b159c9163a4b52a9460a1cd8b4ad7be0528f23a3980d2163203713c4920b75ece5b7f30c8e0810690bc03c27df415e9f08306c75b8e0bc0c151052daeae788d50de64b75804ddeeef355ea0fa1d23b0aa30ee2f0f05f2b67676b6c07ed090bccd88133f892cd63c97bfb960ac51e924758009aafecaf433c4d2124067f5ec7d6e27d28ffef7d166ce6dc182df8f728239c7c21cb439987123ad949222ed1d4d3680ec884ca1cbe2485b0c43895f12d7983f9465dedaac61840735dc7f9aecddf627c5b704a2f83292a6c15ba6ade00c0358ce29b79b29a26c5ae00acc6fe50bf66b1e0eb7e2cc8968904cd0608e5bd80412850b3e83497b0be13fd53e6dc1f5043f89ce228ef8ecc6763bccecfe3b2349aff58eff7d911a28d9595b290f2305a9995d419d8bd949c46568c2d03577806f0227346eaac1265239fba67158162a14741dc664403c6af8e31a8238721fe2c6f518770e558dec8f5610357e60e20e208830ba91bb3395cee03f9fda0b8000000000000000000000032e9c474f3faa4a12692bc0424b4d7159f83de91112b7942a3fe9b8f548d24f851988173b7ca2dcfc6781300"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="f6", 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 20:17:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3}) 20:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 20:17:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="f6", 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 20:17:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3}) 20:17:38 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 20:17:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xd255, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:17:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="f6", 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 20:17:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5423, 0xfffffffffffffff7) 20:17:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xd255, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:17:39 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffeff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f00000000c0)='./file0\x00', 0x591501, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 20:17:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x4d, 0x2}) 20:17:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xd255, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:17:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5423, 0xfffffffffffffff7) 20:17:39 executing program 1: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000033bffc)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x4) 20:17:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xd255, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:17:40 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:17:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x4d, 0x2}) 20:17:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5423, 0xfffffffffffffff7) 20:17:40 executing program 1: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000033bffc)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x4) 20:17:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5418, 0x744000) 20:17:40 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffeff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f00000000c0)='./file0\x00', 0x591501, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 20:17:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5423, 0xfffffffffffffff7) 20:17:40 executing program 1: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000033bffc)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x4) 20:17:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x4d, 0x2}) 20:17:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5418, 0x744000) 20:17:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x4d, 0x2}) 20:17:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x115, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x2c}}, 0x0) 20:17:41 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:17:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5418, 0x744000) 20:17:41 executing program 1: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000033bffc)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x4) 20:17:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x115, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x2c}}, 0x0) 20:17:41 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x86) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x84, 0x0, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 20:17:41 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffeff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f00000000c0)='./file0\x00', 0x591501, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 20:17:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5418, 0x744000) 20:17:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xf0f000, 0x0, [], @p_u8=0x0}}) 20:17:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x115, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x2c}}, 0x0) 20:17:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xf0f000, 0x0, [], @p_u8=0x0}}) 20:17:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xa0005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x115, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x2c}}, 0x0) 20:17:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 20:17:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xf0f000, 0x0, [], @p_u8=0x0}}) 20:17:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:17:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xa0005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:42 executing program 4: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x1) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) [ 375.476031][T13644] Cannot find add_set index 0 as target [ 375.512001][T13642] HTB: quantum of class FFFF0900 is small. Consider r2q change. 20:17:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 20:17:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xf0f000, 0x0, [], @p_u8=0x0}}) 20:17:42 executing program 4: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x1) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 20:17:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0xc0010020]}) 20:17:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 20:17:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 375.771538][T13664] Cannot find add_set index 0 as target 20:17:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xa0005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 375.913448][T13677] Cannot find add_set index 0 as target 20:17:42 executing program 4: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x1) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 20:17:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:17:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0xc0010020]}) [ 376.077164][T13680] HTB: quantum of class FFFF0900 is small. Consider r2q change. [ 376.139006][T13692] Cannot find add_set index 0 as target 20:17:43 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:10 0', 0xb) [ 376.285958][T13699] HTB: quantum of class FFFF0900 is small. Consider r2q change. 20:17:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:17:43 executing program 4: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x1) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 20:17:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0xc0010020]}) 20:17:43 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:10 0', 0xb) 20:17:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 20:17:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xa0005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.607290][T13723] HTB: quantum of class FFFF0900 is small. Consider r2q change. 20:17:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 20:17:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 376.787431][T13739] HTB: quantum of class FFFF0900 is small. Consider r2q change. 20:17:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x3a, 0x0, 0xc0010020]}) 20:17:43 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:10 0', 0xb) 20:17:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 377.043292][T13754] HTB: quantum of class FFFF0900 is small. Consider r2q change. 20:17:44 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:10 0', 0xb) [ 377.267334][T13767] HTB: quantum of class FFFF0900 is small. Consider r2q change. 20:17:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 20:17:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 20:17:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x7}, 0x80) 20:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r2, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) 20:17:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d01000080", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:17:45 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:17:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x7}, 0x80) 20:17:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r2, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) 20:17:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}]}, 0x3c}}, 0x0) 20:17:46 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 20:17:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x7}, 0x80) 20:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r2, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) 20:17:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:17:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}]}, 0x3c}}, 0x0) 20:17:46 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x7}, 0x80) 20:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r2, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) 20:17:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:17:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}]}, 0x3c}}, 0x0) 20:17:47 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:47 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x24020400) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 20:17:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x150, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}]}, 0x150}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:17:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}]}, 0x3c}}, 0x0) 20:17:47 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x94, 0x80000000000001a, 0xffffffff}}) 20:17:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x94, 0x80000000000001a, 0xffffffff}}) 20:17:47 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000905000/0x3000)=nil, 0x3000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x24020400) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 20:17:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x94, 0x80000000000001a, 0xffffffff}}) 20:17:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x24020400) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 20:17:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x150, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}]}, 0x150}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:17:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:48 executing program 3: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x203, 0xfffa}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:17:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x94, 0x80000000000001a, 0xffffffff}}) 20:17:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x24020400) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 20:17:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r4, 0x3}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r4, 0xf}) 20:17:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x1, 0xfffd, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 20:17:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) 20:17:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x150, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}]}, 0x150}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:17:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x1, 0xfffd, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 20:17:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 20:17:50 executing program 3: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x203, 0xfffa}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:17:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x1, 0xfffd, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 20:17:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 20:17:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x1, 0xfffd, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 20:17:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 20:17:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x150, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}]}, 0x150}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:17:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:50 executing program 3: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x203, 0xfffa}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:17:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 20:17:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:17:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:52 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @dev, @void, {@generic={0x88ca, "a6319b9b14630a83ef3afd6e6ac0b43d"}}}, 0x0) 20:17:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 20:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 20:17:52 executing program 3: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x203, 0xfffa}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:17:52 executing program 4: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:17:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 20:17:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 20:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0xae71, &(0x7f0000000240)) 20:17:52 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @dev, @void, {@generic={0x88ca, "a6319b9b14630a83ef3afd6e6ac0b43d"}}}, 0x0) 20:17:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 20:17:53 executing program 4: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:17:53 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @dev, @void, {@generic={0x88ca, "a6319b9b14630a83ef3afd6e6ac0b43d"}}}, 0x0) 20:17:53 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 20:17:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 20:17:53 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'security.', ',#system,j&-+*trusted/@\'!*@\x00'}, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xa00, 0x0) 20:17:54 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @dev, @void, {@generic={0x88ca, "a6319b9b14630a83ef3afd6e6ac0b43d"}}}, 0x0) 20:17:54 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 20:17:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:17:54 executing program 4: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:17:54 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'security.', ',#system,j&-+*trusted/@\'!*@\x00'}, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xa00, 0x0) 20:17:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 20:17:54 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 20:17:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:17:54 executing program 4: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:17:54 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'security.', ',#system,j&-+*trusted/@\'!*@\x00'}, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xa00, 0x0) 20:17:54 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 20:17:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:17:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) [ 387.714030][T14150] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.831052][T14160] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x16, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:17:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="767084e568d259edeef8ec8e6622f64e9f56f5c2df7128ccacfb08277911443be41fdb06499312f2004fcf3d4ed6157fc0a1d13ddaad41cac67f927fc53011cf6df1430c6b510194fddc7bc3", 0x4c}], 0x1, 0x0) 20:17:54 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'security.', ',#system,j&-+*trusted/@\'!*@\x00'}, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xa00, 0x0) 20:17:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:17:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 20:17:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:17:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000002030103debdb89904000000000000000800010001000000"], 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010311"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 20:17:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="767084e568d259edeef8ec8e6622f64e9f56f5c2df7128ccacfb08277911443be41fdb06499312f2004fcf3d4ed6157fc0a1d13ddaad41cac67f927fc53011cf6df1430c6b510194fddc7bc3", 0x4c}], 0x1, 0x0) 20:17:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="767084e568d259edeef8ec8e6622f64e9f56f5c2df7128ccacfb08277911443be41fdb06499312f2004fcf3d4ed6157fc0a1d13ddaad41cac67f927fc53011cf6df1430c6b510194fddc7bc3", 0x4c}], 0x1, 0x0) [ 388.381425][T14181] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 20:17:55 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:17:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000002030103debdb89904000000000000000800010001000000"], 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010311"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 20:17:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="767084e568d259edeef8ec8e6622f64e9f56f5c2df7128ccacfb08277911443be41fdb06499312f2004fcf3d4ed6157fc0a1d13ddaad41cac67f927fc53011cf6df1430c6b510194fddc7bc3", 0x4c}], 0x1, 0x0) [ 388.691312][T14201] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x16, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:17:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:17:55 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) 20:17:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000002030103debdb89904000000000000000800010001000000"], 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010311"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 20:17:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 20:17:55 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) [ 389.051407][ C0] sd 0:0:1:0: [sg0] tag#409 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.061928][ C0] sd 0:0:1:0: [sg0] tag#409 CDB: Test Unit Ready [ 389.068648][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.078355][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.088063][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.097742][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.107439][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.117141][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.126843][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.136554][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.146254][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.155965][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.156879][T14211] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.165657][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.165753][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.194553][ C0] sd 0:0:1:0: [sg0] tag#409 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 20:17:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000002030103debdb89904000000000000000800010001000000"], 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010311"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 20:17:56 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 389.637014][ C1] sd 0:0:1:0: [sg0] tag#410 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.647694][ C1] sd 0:0:1:0: [sg0] tag#410 CDB: Test Unit Ready [ 389.654284][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.664085][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.673839][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.683638][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.693379][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.703139][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.712879][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.722599][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.732343][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.742149][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.751892][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.761620][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.771353][ C1] sd 0:0:1:0: [sg0] tag#410 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 20:17:56 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384b28e64582c9673309f035f24ce001094e692bb24eebed8a12672fd56a51cbe4b6d32022875fd987135c49a2938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c168544396ad87dd8b2253d31cced608d3cf930056f79aa2df9f95c5622655491029b58e4fccb404acc04ef3937367ab9300da64e4de8caa053de8901ccc78d34fb1b54ea66ebcd1ebed9a4bb0b2a4d212da9b0fbb3c15d53a1997967fa8e503d7661bb566079983b66aefe131c47e5ef6fe74dcc026cfb8663dbff8311bd2203ba7976a6eeaa86879c96c2028ccf6e77966ee73788827668b8530b7f36bf05f4fa53c25dc0115f11fc2287b31cdcd7828c06c77eafedfb3d005e4c87aa1bdd65fdbe6b17b51062f1293b5e7f32c2969278906aeb5421230e5dce7d6bb3ed4e5722a874bc1aa243b5f3a3d8abf82a075", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 390.011556][ C0] sd 0:0:1:0: [sg0] tag#411 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.022050][ C0] sd 0:0:1:0: [sg0] tag#411 CDB: Test Unit Ready [ 390.028718][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.038426][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.048157][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:56 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 390.057919][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.067654][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.077389][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.087083][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.096789][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x16, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:17:56 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 390.106482][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.116203][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.125905][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.135609][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.145360][ C0] sd 0:0:1:0: [sg0] tag#411 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.187900][ C1] sd 0:0:1:0: [sg0] tag#412 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.198552][ C1] sd 0:0:1:0: [sg0] tag#412 CDB: Test Unit Ready [ 390.205223][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.214884][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.224689][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.234535][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.244326][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.254137][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.263926][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.273705][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.283503][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.293289][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.303072][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.312853][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.322625][ C1] sd 0:0:1:0: [sg0] tag#412 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:57 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 390.446879][ C0] sd 0:0:1:0: [sg0] tag#413 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.457499][ C0] sd 0:0:1:0: [sg0] tag#413 CDB: Test Unit Ready [ 390.464024][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.473823][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.483815][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.493676][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.501721][ C1] sd 0:0:1:0: [sg0] tag#414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.503630][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.514049][ C1] sd 0:0:1:0: [sg0] tag#414 CDB: Test Unit Ready [ 390.523585][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.530041][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.539623][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.549250][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.558811][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.568428][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.578042][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.587636][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.597214][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.606822][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.616693][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.626275][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.635849][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.645429][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.655016][ C0] sd 0:0:1:0: [sg0] tag#413 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.664581][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.681625][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:57 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 390.691417][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.701207][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.710986][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.720762][ C1] sd 0:0:1:0: [sg0] tag#414 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:57 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384b28e64582c9673309f035f24ce001094e692bb24eebed8a12672fd56a51cbe4b6d32022875fd987135c49a2938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c168544396ad87dd8b2253d31cced608d3cf930056f79aa2df9f95c5622655491029b58e4fccb404acc04ef3937367ab9300da64e4de8caa053de8901ccc78d34fb1b54ea66ebcd1ebed9a4bb0b2a4d212da9b0fbb3c15d53a1997967fa8e503d7661bb566079983b66aefe131c47e5ef6fe74dcc026cfb8663dbff8311bd2203ba7976a6eeaa86879c96c2028ccf6e77966ee73788827668b8530b7f36bf05f4fa53c25dc0115f11fc2287b31cdcd7828c06c77eafedfb3d005e4c87aa1bdd65fdbe6b17b51062f1293b5e7f32c2969278906aeb5421230e5dce7d6bb3ed4e5722a874bc1aa243b5f3a3d8abf82a075", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 390.781022][ C1] sd 0:0:1:0: [sg0] tag#415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.791611][ C1] sd 0:0:1:0: [sg0] tag#415 CDB: Test Unit Ready [ 390.798360][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.808421][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.818218][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.828077][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.837858][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.847651][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.857438][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.867227][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:17:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) [ 390.877009][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.886797][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.896578][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.906364][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.916145][ C1] sd 0:0:1:0: [sg0] tag#415 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:57 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) 20:17:57 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) 20:17:57 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 391.155638][ C0] sd 0:0:1:0: [sg0] tag#416 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.166281][ C0] sd 0:0:1:0: [sg0] tag#416 CDB: Test Unit Ready [ 391.172811][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.182493][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.192228][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.202031][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.207366][ C1] sd 0:0:1:0: [sg0] tag#417 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.211730][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.222103][ C1] sd 0:0:1:0: [sg0] tag#417 CDB: Test Unit Ready [ 391.231665][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.238120][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.247733][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.257334][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.266967][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.276563][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.286176][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.295749][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.305319][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.314979][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.324478][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.334063][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.343621][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.353197][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.362769][ C0] sd 0:0:1:0: [sg0] tag#416 CDB[c0]: 00 00 00 00 00 00 00 00 [ 391.372336][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.389441][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.399283][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.409185][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.418987][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.428811][ C1] sd 0:0:1:0: [sg0] tag#417 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x16, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:17:58 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) [ 391.789935][ C0] sd 0:0:1:0: [sg0] tag#418 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.800476][ C0] sd 0:0:1:0: [sg0] tag#418 CDB: Test Unit Ready [ 391.807112][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.816814][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.826513][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.836239][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.846075][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.855790][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.865585][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.875494][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.885215][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.894941][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.904694][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.914335][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.923920][ C0] sd 0:0:1:0: [sg0] tag#418 CDB[c0]: 00 00 00 00 00 00 00 00 20:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:17:59 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000001c0)=0xffffffffffffff39) io_setup(0x0, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010801020000000000000900010073797a30000000000901010000000131000000351400010073797a310000000005000300886a2b040d914f768e3998afbc680d9c0000000000000071c806836a"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES16=r0], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r1, r2, r3]}, 0x3) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2d0100, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=[&(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='/dev/sg#\x00', &(0x7f00000003c0)='/dev/loop-control\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000680)='/dev/autofs\x00', &(0x7f00000006c0)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/loop-control\x00', &(0x7f0000000840)='/dev/sg#\x00', &(0x7f0000000880)='/dev/loop-control\x00']) 20:17:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 20:17:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x43fc, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 20:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:17:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) [ 392.618147][T14307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:17:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) [ 392.842262][T14303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000032000305b800000000c500000000000018000100140001000f0001"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:17:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:18:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:18:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv6_newroute={0x30, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 20:18:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:18:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r5) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r5}, 0x18, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r7, r9) r10 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r10}}, {@hash='hash'}]}}) 20:18:00 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 20:18:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv6_newroute={0x30, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 20:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000032000305b800000000c500000000000018000100140001000f0001"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:18:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 20:18:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv6_newroute={0x30, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 20:18:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001800010000000000000000000200000000000006000000001c0016801800038014000100fe8800000000000000000000000000010600150002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:18:02 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x5}, 0x1c2) 20:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000032000305b800000000c500000000000018000100140001000f0001"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 396.035448][T14370] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:18:02 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x5}, 0x1c2) 20:18:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv6_newroute={0x30, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 20:18:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) [ 396.190835][T14374] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000032000305b800000000c500000000000018000100140001000f0001"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:18:03 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x5}, 0x1c2) 20:18:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001800010000000000000000000200000000000006000000001c0016801800038014000100fe8800000000000000000000000000010600150002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 396.538761][T14389] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:18:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 20:18:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:05 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001800010000000000000000000200000000000006000000001c0016801800038014000100fe8800000000000000000000000000010600150002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:18:05 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x5}, 0x1c2) 20:18:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 399.125071][T14397] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:18:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 20:18:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001800010000000000000000000200000000000006000000001c0016801800038014000100fe8800000000000000000000000000010600150002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:18:06 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b900ed010200002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe0000de18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00001ac0401b00000000000000", 0x68) [ 399.381268][T14415] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 399.388322][T14419] dlm: no locking on control device [ 399.404812][T14422] dlm: no locking on control device 20:18:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 20:18:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:09 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)='./bus\x00') 20:18:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 20:18:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x6, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 20:18:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x541e, 0x0) 20:18:09 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)='./bus\x00') 20:18:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) [ 402.395815][T14460] xt_l2tp: invalid flags combination: 8 20:18:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x6, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 20:18:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x6, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 402.587515][T14474] xt_l2tp: invalid flags combination: 8 20:18:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 20:18:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x541e, 0x0) 20:18:09 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)='./bus\x00') 20:18:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x6, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 402.744371][T14479] xt_l2tp: invalid flags combination: 8 [ 402.881597][T14490] xt_l2tp: invalid flags combination: 8 20:18:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r4) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:18:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x541e, 0x0) 20:18:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="c800000010000507000000000000000000f69400", @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f000001080005000900040005000a000100000006000f00030000000500050009000800050004000400000006000f0000000000040013"], 0xc8}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:18:12 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)='./bus\x00') 20:18:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x23}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 405.350722][T14500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.360903][T14500] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 405.369166][T14500] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.404600][T14502] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 20:18:12 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="890746ad2f", 0x5) 20:18:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r0, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="174b4bc2c1f9197bf8f159dec28d4ced6368899ccad8873a1222beb6dc4d9558715f72d0a1f085a1fe55b0b813f81d404419c32292f054a008ebbdaf5f716d3a0d70518796d41ab1ce5c86e95e3a", @ANYRES16=r0, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000100)=""/50) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000000600000000000000", @ANYRESHEX=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x822}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 20:18:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x541e, 0x0) 20:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:18:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x23}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:18:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="c800000010000507000000000000000000f69400", @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f000001080005000900040005000a000100000006000f00030000000500050009000800050004000400000006000f0000000000040013"], 0xc8}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 405.724870][T14525] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 20:18:12 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:18:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x23}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 405.887345][T14541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.897078][T14541] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 405.905471][T14541] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 20:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:18:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r0, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="174b4bc2c1f9197bf8f159dec28d4ced6368899ccad8873a1222beb6dc4d9558715f72d0a1f085a1fe55b0b813f81d404419c32292f054a008ebbdaf5f716d3a0d70518796d41ab1ce5c86e95e3a", @ANYRES16=r0, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000100)=""/50) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000000600000000000000", @ANYRESHEX=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x822}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) [ 406.029074][T14551] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 20:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0x183) 20:18:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="c800000010000507000000000000000000f69400", @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f000001080005000900040005000a000100000006000f00030000000500050009000800050004000400000006000f0000000000040013"], 0xc8}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:18:12 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x23}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 406.208131][T14563] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 406.233786][T14562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.243851][T14562] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 406.252144][T14562] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 20:18:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r0, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="174b4bc2c1f9197bf8f159dec28d4ced6368899ccad8873a1222beb6dc4d9558715f72d0a1f085a1fe55b0b813f81d404419c32292f054a008ebbdaf5f716d3a0d70518796d41ab1ce5c86e95e3a", @ANYRES16=r0, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000100)=""/50) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000000600000000000000", @ANYRESHEX=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x822}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 20:18:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000200)) 20:18:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x4, 0x4, {0x4, @vbi={0x0, 0x0, 0x7, 0x0, [], [0x809]}}}) 20:18:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="c800000010000507000000000000000000f69400", @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f000001080005000900040005000a000100000006000f00030000000500050009000800050004000400000006000f0000000000040013"], 0xc8}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 406.556520][T14575] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 408.091025][ T0] NOHZ: local_softirq_pending 08 20:18:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000200)) 20:18:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:18:15 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a80)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@empty}}}, [@policy_type={0xa}]}, 0xcc}, 0x8}, 0x0) 20:18:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r0, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="174b4bc2c1f9197bf8f159dec28d4ced6368899ccad8873a1222beb6dc4d9558715f72d0a1f085a1fe55b0b813f81d404419c32292f054a008ebbdaf5f716d3a0d70518796d41ab1ce5c86e95e3a", @ANYRES16=r0, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000100)=""/50) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000000600000000000000", @ANYRESHEX=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x822}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000d0002a040000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 20:18:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 409.036847][ C0] scsi_io_completion_action: 3 callbacks suppressed [ 409.036974][ C0] sd 0:0:1:0: [sg0] tag#445 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.054559][ C0] sd 0:0:1:0: [sg0] tag#445 CDB: Test Unit Ready [ 409.061183][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.070988][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.080774][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.090508][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.100286][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.110100][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.119784][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.129608][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.139351][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.141766][T14595] IPVS: ftp: loaded support on port[0] = 21 [ 409.149070][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.164578][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.174317][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000200)) [ 409.184062][ C0] sd 0:0:1:0: [sg0] tag#445 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a80)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@empty}}}, [@policy_type={0xa}]}, 0xcc}, 0x8}, 0x0) 20:18:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000300)={@void, @val={0x3}, @mpls={[], @ipv6=@udp={0x0, 0x6, '[\"5', 0xf98, 0x88, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0xf98, 0x0, @gue={{0x2}, "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"}}}}}}, 0xfca) [ 409.556606][T14590] IPVS: ftp: loaded support on port[0] = 21 [ 409.572033][ C0] sd 0:0:1:0: [sg0] tag#446 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.582582][ C0] sd 0:0:1:0: [sg0] tag#446 CDB: Test Unit Ready [ 409.589152][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.598946][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.608751][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.618564][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.628344][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.638130][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.647883][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.657735][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.667492][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.677235][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.687001][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.696783][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a80)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@empty}}}, [@policy_type={0xa}]}, 0xcc}, 0x8}, 0x0) 20:18:16 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 409.706513][ C0] sd 0:0:1:0: [sg0] tag#446 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000200)) 20:18:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x40085, 0x0) write$sndseq(r5, &(0x7f0000000000)=[{0xff, 0xa, 0x0, 0x0, @time={0x80fffffe}, {}, {}, @raw32}], 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x8, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000240)={0x6, r6}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200600, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x40085, 0x0) 20:18:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:18:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0xf13a921abc041968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_spirange={0x20000000000000b8}]}, 0x88}}, 0x0) 20:18:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a80)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@empty}}}, [@policy_type={0xa}]}, 0xcc}, 0x8}, 0x0) 20:18:18 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x8b, &(0x7f00000002c0)="0714c098c5727bc328e77a220095d85eddac9c2481102db4bac43db10476cc66e45d930e6ce1c1423ab040400a936eaf78252026f63f509e048dc64e71305cde3ae2b6a00a7d4ac97e9904c6d63b329f09f5a5bcb10a179608b08743e1f5b388273bb5176b5a927d463f16c4fc502eb2cbf4c8de83d07ca1b15c828169d983c09a544f41d4fbb9e1e1ebe9"}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 20:18:18 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='task\x00') getdents64(r1, &(0x7f00000001c0)=""/4096, 0x18) getdents(r1, &(0x7f0000001380)=""/31, 0x1f) 20:18:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) [ 412.147861][T14661] hub 9-0:1.0: USB hub found 20:18:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) [ 412.184529][T14661] hub 9-0:1.0: 8 ports detected 20:18:19 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='task\x00') getdents64(r1, &(0x7f00000001c0)=""/4096, 0x18) getdents(r1, &(0x7f0000001380)=""/31, 0x1f) 20:18:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000340)=0xfffffcee) 20:18:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0xf13a921abc041968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_spirange={0x20000000000000b8}]}, 0x88}}, 0x0) 20:18:19 executing program 2: unshare(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 20:18:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000340)=0xfffffcee) 20:18:21 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='task\x00') getdents64(r1, &(0x7f00000001c0)=""/4096, 0x18) getdents(r1, &(0x7f0000001380)=""/31, 0x1f) 20:18:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000340)=0xfffffcee) 20:18:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:18:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0xf13a921abc041968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_spirange={0x20000000000000b8}]}, 0x88}}, 0x0) 20:18:21 executing program 2: unshare(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 20:18:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) 20:18:22 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='task\x00') getdents64(r1, &(0x7f00000001c0)=""/4096, 0x18) getdents(r1, &(0x7f0000001380)=""/31, 0x1f) 20:18:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) 20:18:22 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000340)=0xfffffcee) 20:18:22 executing program 2: unshare(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 20:18:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0xf13a921abc041968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_spirange={0x20000000000000b8}]}, 0x88}}, 0x0) 20:18:22 executing program 2: unshare(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 20:18:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:18:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r0, 0x5) 20:18:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400010000000000000000000000000000000001"], 0x40}}, 0x0) 20:18:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1b, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) 20:18:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f38f020019e02626205bf30f098503f800443c0f0f015a00000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00020000050000000000"], 0x1}}, 0x0) [ 418.284728][T14710] __nla_validate_parse: 2 callbacks suppressed [ 418.284758][T14710] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.313167][T14711] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 418.316769][T14712] input: syz0 as /devices/virtual/input/input5 20:18:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1b, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) [ 418.366077][T14711] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 418.474190][T14725] input: syz0 as /devices/virtual/input/input6 20:18:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r0, 0x5) 20:18:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400010000000000000000000000000000000001"], 0x40}}, 0x0) 20:18:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f38f020019e02626205bf30f098503f800443c0f0f015a00000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00020000050000000000"], 0x1}}, 0x0) [ 418.810640][T14739] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:18:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:18:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1b, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) [ 418.866383][T14741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.889157][T14739] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 418.966412][T14743] input: syz0 as /devices/virtual/input/input7 20:18:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400010000000000000000000000000000000001"], 0x40}}, 0x0) 20:18:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r0, 0x5) 20:18:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1b, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) 20:18:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 419.398802][T14763] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 419.411728][T14764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f38f020019e02626205bf30f098503f800443c0f0f015a00000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00020000050000000000"], 0x1}}, 0x0) [ 419.468201][T14763] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:18:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 419.522529][T14768] input: syz0 as /devices/virtual/input/input8 20:18:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400010000000000000000000000000000000001"], 0x40}}, 0x0) 20:18:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:18:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r0, 0x5) 20:18:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 419.941786][T14790] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.952090][T14789] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f38f020019e02626205bf30f098503f800443c0f0f015a00000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00020000050000000000"], 0x1}}, 0x0) [ 420.024297][T14793] input: syz0 as /devices/virtual/input/input9 [ 420.061835][T14789] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:18:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:18:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 20:18:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:18:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @private}, @empty, @private0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x1050040}) 20:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x390f9a3b789bf384}, {{@in=@dev}, 0x0, @in=@remote}}, 0xe8) 20:18:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 20:18:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @private}, @empty, @private0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x1050040}) 20:18:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5102d7b416222eb803b141605e2734006a703f724461cebf8228e34203b810343859992a79c45dfbfe957826d705fdb652c11c280459988b65423a38c9c8f5fb05bf8b46fd4d55f8f6030392c22c955a5861452d37d", 0x66}, {&(0x7f00000002c0)="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", 0x8e8}], 0x2, &(0x7f0000004740)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x18}}, @dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@ra, @pad1, @enc_lim, @pad1]}}}], 0x68}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002800)=[{0x0, 0x1b8}, {&(0x7f0000002680)}], 0x2, &(0x7f0000002880)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@remote, @empty]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x0, 0x4, [], [@hao={0xc9, 0x10, @loopback}, @generic, @hao={0xc9, 0x10, @empty}]}}}], 0x78}}], 0x2, 0xabec4d8729deb1ef) 20:18:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) 20:18:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r1, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x390f9a3b789bf384}, {{@in=@dev}, 0x0, @in=@remote}}, 0xe8) [ 421.023565][ C0] sd 0:0:1:0: [sg0] tag#387 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.034093][ C0] sd 0:0:1:0: [sg0] tag#387 CDB: Test Unit Ready [ 421.040767][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.050484][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.060203][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.069933][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.079662][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.089380][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.099096][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.108804][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) [ 421.118514][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.128227][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.137952][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.147693][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.157356][ C0] sd 0:0:1:0: [sg0] tag#387 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5102d7b416222eb803b141605e2734006a703f724461cebf8228e34203b810343859992a79c45dfbfe957826d705fdb652c11c280459988b65423a38c9c8f5fb05bf8b46fd4d55f8f6030392c22c955a5861452d37d", 0x66}, {&(0x7f00000002c0)="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", 0x8e8}], 0x2, &(0x7f0000004740)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x18}}, @dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@ra, @pad1, @enc_lim, @pad1]}}}], 0x68}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002800)=[{0x0, 0x1b8}, {&(0x7f0000002680)}], 0x2, &(0x7f0000002880)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@remote, @empty]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x0, 0x4, [], [@hao={0xc9, 0x10, @loopback}, @generic, @hao={0xc9, 0x10, @empty}]}}}], 0x78}}], 0x2, 0xabec4d8729deb1ef) [ 421.245185][ C0] sd 0:0:1:0: [sg0] tag#388 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.255762][ C0] sd 0:0:1:0: [sg0] tag#388 CDB: Test Unit Ready [ 421.262453][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.272356][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.282173][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.291968][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.301736][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.311541][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.321312][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.331091][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @private}, @empty, @private0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x1050040}) [ 421.340865][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.350644][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.360425][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.370304][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.370439][ C0] sd 0:0:1:0: [sg0] tag#388 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:28 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d84db632e9e1e91fcf87e262ecc2c0945c08ba8c552fc99a742200b653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b056f32b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000873f000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30ab090000000000000002736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd7c5325bc49c0db6a83686a87853e9b969b7b127029041a37a4786119e66ee408f33afc7e86f4fd5f861d2920da975c334bdc4c599cc52ab46ae956b1debae4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb2a4c9"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) 20:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x390f9a3b789bf384}, {{@in=@dev}, 0x0, @in=@remote}}, 0xe8) 20:18:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @private}, @empty, @private0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x1050040}) [ 421.682426][ C1] sd 0:0:1:0: [sg0] tag#389 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.693012][ C1] sd 0:0:1:0: [sg0] tag#389 CDB: Test Unit Ready [ 421.699641][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.709498][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.719382][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.729240][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.739208][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.749004][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.758787][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.768574][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5102d7b416222eb803b141605e2734006a703f724461cebf8228e34203b810343859992a79c45dfbfe957826d705fdb652c11c280459988b65423a38c9c8f5fb05bf8b46fd4d55f8f6030392c22c955a5861452d37d", 0x66}, {&(0x7f00000002c0)="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", 0x8e8}], 0x2, &(0x7f0000004740)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x18}}, @dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@ra, @pad1, @enc_lim, @pad1]}}}], 0x68}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002800)=[{0x0, 0x1b8}, {&(0x7f0000002680)}], 0x2, &(0x7f0000002880)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@remote, @empty]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x0, 0x4, [], [@hao={0xc9, 0x10, @loopback}, @generic, @hao={0xc9, 0x10, @empty}]}}}], 0x78}}], 0x2, 0xabec4d8729deb1ef) 20:18:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 20:18:28 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) [ 421.778354][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.788146][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.797921][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.807692][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.817381][ C1] sd 0:0:1:0: [sg0] tag#389 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:28 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d84db632e9e1e91fcf87e262ecc2c0945c08ba8c552fc99a742200b653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b056f32b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000873f000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30ab090000000000000002736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd7c5325bc49c0db6a83686a87853e9b969b7b127029041a37a4786119e66ee408f33afc7e86f4fd5f861d2920da975c334bdc4c599cc52ab46ae956b1debae4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb2a4c9"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) [ 421.969206][ C1] sd 0:0:1:0: [sg0] tag#390 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.979888][ C1] sd 0:0:1:0: [sg0] tag#390 CDB: Test Unit Ready [ 421.982797][ C0] sd 0:0:1:0: [sg0] tag#391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.986398][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.986509][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.996938][ C0] sd 0:0:1:0: [sg0] tag#391 CDB: Test Unit Ready [ 422.006534][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.016097][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.016211][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.022654][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.032257][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.041842][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.051420][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.061010][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.070585][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.080166][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.089738][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.099322][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.108892][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.118466][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.128043][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.137883][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.147380][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.156960][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.166644][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.176226][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x390f9a3b789bf384}, {{@in=@dev}, 0x0, @in=@remote}}, 0xe8) 20:18:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) [ 422.185811][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.195442][ C1] sd 0:0:1:0: [sg0] tag#390 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.205124][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.241369][ C0] sd 0:0:1:0: [sg0] tag#391 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:29 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) 20:18:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5102d7b416222eb803b141605e2734006a703f724461cebf8228e34203b810343859992a79c45dfbfe957826d705fdb652c11c280459988b65423a38c9c8f5fb05bf8b46fd4d55f8f6030392c22c955a5861452d37d", 0x66}, {&(0x7f00000002c0)="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", 0x8e8}], 0x2, &(0x7f0000004740)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x18}}, @dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@ra, @pad1, @enc_lim, @pad1]}}}], 0x68}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002800)=[{0x0, 0x1b8}, {&(0x7f0000002680)}], 0x2, &(0x7f0000002880)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@remote, @empty]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x0, 0x4, [], [@hao={0xc9, 0x10, @loopback}, @generic, @hao={0xc9, 0x10, @empty}]}}}], 0x78}}], 0x2, 0xabec4d8729deb1ef) [ 422.570089][ C0] sd 0:0:1:0: [sg0] tag#393 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.580751][ C0] sd 0:0:1:0: [sg0] tag#393 CDB: Test Unit Ready [ 422.587361][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.597223][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.607078][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.616945][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.626794][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.636639][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.646581][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.656422][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.666248][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.676084][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.685976][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.695832][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.705656][ C0] sd 0:0:1:0: [sg0] tag#393 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.713562][ C0] sd 0:0:1:0: [sg0] tag#394 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.724171][ C0] sd 0:0:1:0: [sg0] tag#394 CDB: Test Unit Ready [ 422.730871][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.740701][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.750533][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.760363][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.770211][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.780045][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.789856][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.799709][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.809534][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:29 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) 20:18:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) 20:18:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") 20:18:29 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) [ 422.819363][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.829199][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.836837][ C1] sd 0:0:1:0: [sg0] tag#392 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.839018][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.849406][ C1] sd 0:0:1:0: [sg0] tag#392 CDB: Test Unit Ready [ 422.858996][ C0] sd 0:0:1:0: [sg0] tag#394 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.865425][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.882531][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.892297][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.902048][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.911809][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.921557][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.931333][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.941076][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.950833][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.960567][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.970302][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.980031][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.989792][ C1] sd 0:0:1:0: [sg0] tag#392 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.020978][ C0] sd 0:0:1:0: [sg0] tag#395 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.031590][ C0] sd 0:0:1:0: [sg0] tag#395 CDB: Test Unit Ready [ 423.038239][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.047975][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.057766][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.067538][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.077209][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.086928][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.096675][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.106400][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:29 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) 20:18:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001180)={0x0, 0x9, &(0x7f0000000180)="bb4663bf035562a327"}) [ 423.116125][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.125833][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.135551][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.145271][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.154981][ C0] sd 0:0:1:0: [sg0] tag#395 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:29 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0], 0x80}}, 0x0) 20:18:30 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1", 0x1d}], 0x1, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe5, [@dev, @rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}]}}}], 0x48}, 0x0) 20:18:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:18:30 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) 20:18:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") 20:18:30 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) 20:18:30 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1", 0x1d}], 0x1, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe5, [@dev, @rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}]}}}], 0x48}, 0x0) 20:18:30 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) 20:18:30 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) 20:18:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") [ 423.659454][ C1] sd 0:0:1:0: [sg0] tag#396 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.670019][ C1] sd 0:0:1:0: [sg0] tag#396 CDB: Test Unit Ready [ 423.676550][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.686368][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.696191][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.705967][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.715762][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.725633][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.735452][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.745198][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:18:30 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) [ 423.754941][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.764687][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.774424][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.784164][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.793904][ C1] sd 0:0:1:0: [sg0] tag#396 CDB[c0]: 00 00 00 00 00 00 00 00 20:18:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001180)={0x0, 0x9, &(0x7f0000000180)="bb4663bf035562a327"}) 20:18:30 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1", 0x1d}], 0x1, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe5, [@dev, @rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}]}}}], 0x48}, 0x0) 20:18:30 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001540)=0x9, 0x21, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) 20:18:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0xee00, &(0x7f0000000040)="b1c82412a3f18448") 20:18:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:18:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@void, @val={0x2d}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558}}}}}, 0xfdef) 20:18:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 20:18:31 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1", 0x1d}], 0x1, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe5, [@dev, @rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}]}}}], 0x48}, 0x0) 20:18:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001340)={0x0, 0x9, 0x4, {0xb, @pix={0x0, 0x20}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) 20:18:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001180)={0x0, 0x9, &(0x7f0000000180)="bb4663bf035562a327"}) 20:18:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:18:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 20:18:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001340)={0x0, 0x9, 0x4, {0xb, @pix={0x0, 0x20}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) 20:18:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x7, 0x4, [@local]}]}}}], 0x18}}], 0x1, 0x0) 20:18:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001180)={0x0, 0x9, &(0x7f0000000180)="bb4663bf035562a327"}) 20:18:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 20:18:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001340)={0x0, 0x9, 0x4, {0xb, @pix={0x0, 0x20}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) 20:18:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@void, @val={0x2d}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558}}}}}, 0xfdef) 20:18:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x7, 0x4, [@local]}]}}}], 0x18}}], 0x1, 0x0) 20:18:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:18:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 20:18:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001340)={0x0, 0x9, 0x4, {0xb, @pix={0x0, 0x20}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) 20:18:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x7, 0x4, [@local]}]}}}], 0x18}}], 0x1, 0x0) 20:18:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 20:18:32 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x77) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) accept4(r1, 0x0, 0x0, 0x0) 20:18:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x7, 0x4, [@local]}]}}}], 0x18}}], 0x1, 0x0) 20:18:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@void, @val={0x2d}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558}}}}}, 0xfdef) 20:18:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:32 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x77) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) accept4(r1, 0x0, 0x0, 0x0) 20:18:32 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 20:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x109000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0200c8a5104658835f412744b92cce20615e056539872dae39aa91d88f42fd71083553bc23ab6455bfd51b8f11111d1fe2e7d07d6921abf23e458c061f3db480bc5dcdef9303a2d342d38bdb72d9dcf568b172e75319a07c47"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x7ff, 0x8008, 0x0, 0x4, 0x8001, 0x0, 0x7}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40890) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000140)={0x3, 0x7, 0x8, 0x5, 0x0, 0xc4a, 0x5, 0x6bb, 0x9}) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000100)) 20:18:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 20:18:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 20:18:33 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x77) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) accept4(r1, 0x0, 0x0, 0x0) 20:18:33 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 20:18:33 executing program 4: unshare(0x40600) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 20:18:33 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x77) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) accept4(r1, 0x0, 0x0, 0x0) 20:18:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@void, @val={0x2d}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558}}}}}, 0xfdef) 20:18:33 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 20:18:33 executing program 4: unshare(0x40600) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 20:18:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4d}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 20:18:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 20:18:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x109000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0200c8a5104658835f412744b92cce20615e056539872dae39aa91d88f42fd71083553bc23ab6455bfd51b8f11111d1fe2e7d07d6921abf23e458c061f3db480bc5dcdef9303a2d342d38bdb72d9dcf568b172e75319a07c47"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x7ff, 0x8008, 0x0, 0x4, 0x8001, 0x0, 0x7}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40890) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000140)={0x3, 0x7, 0x8, 0x5, 0x0, 0xc4a, 0x5, 0x6bb, 0x9}) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000100)) 20:18:34 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 20:18:34 executing program 4: unshare(0x40600) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 20:18:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 20:18:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x98}}, 0x0) 20:18:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x109000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0200c8a5104658835f412744b92cce20615e056539872dae39aa91d88f42fd71083553bc23ab6455bfd51b8f11111d1fe2e7d07d6921abf23e458c061f3db480bc5dcdef9303a2d342d38bdb72d9dcf568b172e75319a07c47"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x7ff, 0x8008, 0x0, 0x4, 0x8001, 0x0, 0x7}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40890) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000140)={0x3, 0x7, 0x8, 0x5, 0x0, 0xc4a, 0x5, 0x6bb, 0x9}) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000100)) 20:18:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 20:18:34 executing program 4: unshare(0x40600) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 20:18:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11}}}}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) 20:18:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x98}}, 0x0) 20:18:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4d}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 20:18:35 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 20:18:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b700000008000000bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00000f030000000000004d38000000000000630a00fe000000005f04000000000000b5030000000000009500000000000000ae85023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526370fc4dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda876c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad9ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade700636bae0000b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deea565bc427572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f50d1970fe10a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c759656ed674e425da5e87e59602a9f6590521d31d3804b3e0a1050900c31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069ad50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 428.582680][T15089] ===================================================== [ 428.589668][T15089] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x862e/0x97a0 [ 428.596962][T15089] CPU: 1 PID: 15089 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 428.605726][T15089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.615789][T15089] Call Trace: [ 428.619097][T15089] dump_stack+0x1c9/0x220 [ 428.623441][T15089] kmsan_report+0xf7/0x1e0 [ 428.627872][T15089] __msan_warning+0x58/0xa0 [ 428.632378][T15089] ___bpf_prog_run+0x862e/0x97a0 [ 428.637322][T15089] ? kmsan_get_metadata+0x11d/0x180 [ 428.642537][T15089] ? kmsan_internal_set_origin+0x75/0xb0 [ 428.648185][T15089] __bpf_prog_run32+0x101/0x170 [ 428.653050][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.659128][T15089] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 428.664941][T15089] ? ___bpf_prog_run+0x97a0/0x97a0 [ 428.670066][T15089] __seccomp_filter+0x59e/0x26f0 [ 428.675026][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.680146][T15089] ? kmsan_get_metadata+0x11d/0x180 [ 428.685356][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.690484][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.695873][T15089] __secure_computing+0x1fa/0x380 [ 428.700919][T15089] syscall_trace_enter+0x6eb/0xf60 [ 428.706061][T15089] do_syscall_64+0x57/0x160 [ 428.710575][T15089] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.716491][T15089] RIP: 0033:0x45f86a [ 428.720393][T15089] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d ff a5 84 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 428.740006][T15089] RSP: 002b:00007f645d409c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 428.748431][T15089] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045f86a [ 428.756415][T15089] RDX: 0000000000000f4c RSI: 00007f645d409c60 RDI: 0000000000000001 [ 428.764394][T15089] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.772581][T15089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 428.780561][T15089] R13: 00000000000231c0 R14: 00000000004d5818 R15: 00007f645d40a6d4 [ 428.788549][T15089] [ 428.790875][T15089] Uninit was stored to memory at: [ 428.795914][T15089] kmsan_internal_chain_origin+0xad/0x130 [ 428.801639][T15089] __msan_chain_origin+0x50/0x90 [ 428.806581][T15089] ___bpf_prog_run+0x6c64/0x97a0 [ 428.811523][T15089] __bpf_prog_run32+0x101/0x170 [ 428.816376][T15089] __seccomp_filter+0x59e/0x26f0 [ 428.821318][T15089] __secure_computing+0x1fa/0x380 [ 428.826341][T15089] syscall_trace_enter+0x6eb/0xf60 [ 428.831451][T15089] do_syscall_64+0x57/0x160 [ 428.835962][T15089] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.841845][T15089] [ 428.844176][T15089] Local variable ----regs@__bpf_prog_run32 created at: [ 428.851028][T15089] __bpf_prog_run32+0x87/0x170 [ 428.855803][T15089] __bpf_prog_run32+0x87/0x170 [ 428.860559][T15089] ===================================================== [ 428.867488][T15089] Disabling lock debugging due to kernel taint [ 428.873637][T15089] Kernel panic - not syncing: panic_on_warn set ... [ 428.880234][T15089] CPU: 1 PID: 15089 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 428.890290][T15089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.900352][T15089] Call Trace: [ 428.903655][T15089] dump_stack+0x1c9/0x220 [ 428.908020][T15089] panic+0x3d5/0xc3e [ 428.911945][T15089] kmsan_report+0x1df/0x1e0 [ 428.916462][T15089] __msan_warning+0x58/0xa0 [ 428.920991][T15089] ___bpf_prog_run+0x862e/0x97a0 [ 428.925936][T15089] ? kmsan_get_metadata+0x11d/0x180 [ 428.931145][T15089] ? kmsan_internal_set_origin+0x75/0xb0 [ 428.936888][T15089] __bpf_prog_run32+0x101/0x170 [ 428.941736][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.946837][T15089] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 428.952647][T15089] ? ___bpf_prog_run+0x97a0/0x97a0 [ 428.957764][T15089] __seccomp_filter+0x59e/0x26f0 [ 428.962701][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.967800][T15089] ? kmsan_get_metadata+0x11d/0x180 [ 428.973010][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.978112][T15089] ? kmsan_get_metadata+0x4f/0x180 [ 428.983219][T15089] __secure_computing+0x1fa/0x380 [ 428.988237][T15089] syscall_trace_enter+0x6eb/0xf60 [ 428.993354][T15089] do_syscall_64+0x57/0x160 [ 428.997851][T15089] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.003728][T15089] RIP: 0033:0x45f86a [ 429.007628][T15089] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d ff a5 84 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 429.027218][T15089] RSP: 002b:00007f645d409c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 429.035614][T15089] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045f86a [ 429.043570][T15089] RDX: 0000000000000f4c RSI: 00007f645d409c60 RDI: 0000000000000001 [ 429.051654][T15089] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 429.059613][T15089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.067588][T15089] R13: 00000000000231c0 R14: 00000000004d5818 R15: 00007f645d40a6d4 [ 429.076981][T15089] Kernel Offset: 0x5400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 429.088531][T15089] Rebooting in 86400 seconds..