TP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x78, r3, 0xf28, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x78}, 0x1, 0x0, 0x0, 0x40080}, 0x800) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:18 executing program 0 (fault-call:3 fault-nth:26): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:18 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) [ 1104.881594][T26185] FAULT_INJECTION: forcing a failure. [ 1104.881594][T26185] name failslab, interval 1, probability 0, space 0, times 0 05:17:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket(0x2, 0x4, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@rand_addr=0xfffffe01, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000001c0)={0xfdfd, 0x0, 0x800005, 0x0, r4}, 0x10) 05:17:18 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) [ 1105.009511][T26185] CPU: 0 PID: 26185 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 1105.020586][T26185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1105.030809][T26185] Call Trace: [ 1105.034125][T26185] dump_stack+0x188/0x20d [ 1105.038830][T26185] should_fail.cold+0x5/0x14 [ 1105.043457][T26185] ? setup_fault_attr+0x1e0/0x1e0 [ 1105.048517][T26185] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1105.054103][T26185] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1105.060700][T26185] should_failslab+0x5/0xf [ 1105.065364][T26185] kmem_cache_alloc_trace+0x47/0x7d0 [ 1105.070874][T26185] ? _get_random_bytes+0x183/0x420 [ 1105.076228][T26185] ? __sctp_v6_cmp_addr+0x1d4/0x540 [ 1105.081548][T26185] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1105.087580][T26185] sctp_add_bind_addr+0x93/0x380 [ 1105.092819][T26185] sctp_copy_local_addr_list+0x385/0x530 [ 1105.098578][T26185] ? sctp_defaults_init+0xc80/0xc80 [ 1105.103829][T26185] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1105.109765][T26185] ? sctp_copy_one_addr+0x5b/0x170 [ 1105.114962][T26185] sctp_copy_one_addr+0x5b/0x170 [ 1105.119935][T26185] sctp_bind_addr_copy+0xfc/0x2ca [ 1105.125000][T26185] sctp_connect_new_asoc+0x16c/0x580 [ 1105.130406][T26185] __sctp_connect+0x430/0xc70 [ 1105.135242][T26185] ? sctp_connect_new_asoc+0x580/0x580 [ 1105.140820][T26185] ? __might_fault+0x190/0x1d0 [ 1105.145611][T26185] ? _copy_from_user+0x123/0x190 [ 1105.150580][T26185] ? security_sctp_bind_connect+0x8e/0xc0 [ 1105.156486][T26185] __sctp_setsockopt_connectx+0x127/0x180 [ 1105.162240][T26185] sctp_getsockopt+0x17eb/0x70f3 [ 1105.167249][T26185] ? __lock_acquire+0x827/0x5270 [ 1105.172222][T26185] ? sctp_getsockopt_peeloff_common.isra.0+0x240/0x240 [ 1105.179181][T26185] ? __lock_acquire+0x827/0x5270 [ 1105.184302][T26185] ? find_held_lock+0x2d/0x110 [ 1105.189096][T26185] ? __fget_files+0x307/0x4f0 [ 1105.193983][T26185] ? lock_downgrade+0x7f0/0x7f0 [ 1105.198963][T26185] ? rcu_read_lock_held_common+0x130/0x130 [ 1105.204899][T26185] ? aa_label_sk_perm+0x89/0xe0 [ 1105.209789][T26185] ? aa_sk_perm+0x319/0xac0 [ 1105.214331][T26185] ? do_dup2+0x520/0x520 [ 1105.218968][T26185] ? aa_af_perm+0x260/0x260 [ 1105.223614][T26185] ? __sys_getsockopt+0x14b/0x2e0 [ 1105.228670][T26185] __sys_getsockopt+0x14b/0x2e0 [ 1105.234173][T26185] ? kernel_accept+0x360/0x360 [ 1105.238956][T26185] ? fput_many+0x2f/0x1a0 [ 1105.243403][T26185] ? ksys_write+0x19f/0x250 [ 1105.248062][T26185] ? __ia32_sys_read+0xb0/0xb0 [ 1105.253105][T26185] ? __ia32_sys_clock_settime+0x260/0x260 [ 1105.258855][T26185] __x64_sys_getsockopt+0xba/0x150 [ 1105.264164][T26185] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1105.269483][T26185] do_syscall_64+0xf6/0x790 [ 1105.274022][T26185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1105.280299][T26185] RIP: 0033:0x45c679 [ 1105.284305][T26185] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:17:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x80, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="95c40000000000000000010000000000000009410000004c00180000006062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r6, 0x20, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x9, 0x1ff, 0x6, 0x4}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x22000004}, 0x20040800) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44010) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x0, 0x3, 0x0, r7}, 0x10) 05:17:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:19 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1105.304462][T26185] RSP: 002b:00007fd47297ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1105.313111][T26185] RAX: ffffffffffffffda RBX: 00007fd47297b6d4 RCX: 000000000045c679 [ 1105.321392][T26185] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 1105.329486][T26185] RBP: 000000000076bf00 R08: 0000000020000180 R09: 0000000000000000 [ 1105.337642][T26185] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 1105.346516][T26185] R13: 00000000000001a3 R14: 00000000004d2220 R15: 000000000000001a 05:17:19 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x8, @mcast1, 0x3}]}, &(0x7f0000000180)=0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000002c0)={0x6, 0x10, [0x3ff, 0x518089f3, 0x4, 0x8]}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r7 = accept4(r6, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80, 0x800) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f00000001c0)={0x800, 0x8002, 0x2, 0x8, r3}, 0x10) connect$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:19 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) 05:17:19 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:19 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xf, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)=""/15}, &(0x7f0000000240)=0x78) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x80, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r7, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r7, 0x20, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x9, 0x1ff, 0x6, 0x4}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x22000004}, 0x20040800) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x8, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) 05:17:20 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x28a801, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfb, 0x2}, 0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) fcntl$dupfd(r2, 0x0, r1) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f00000001c0)=0x78) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:20 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:20 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:20 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000000c0)={{0x7, 0x80}, {0x3, 0x4}, 0xff, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x25, &(0x7f0000000240)={r9}, 0x9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r9, 0x0, 0x20, 0x5, 0x7}, &(0x7f00000001c0)=0x18) r10 = socket(0x400000000000010, 0x802, 0x0) write(r10, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x25, &(0x7f0000000240)={r13}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000300)={r13, @in6={{0xa, 0x4e22, 0x6, @local, 0x1}}, 0x0, 0xb1}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) ioctl$SIOCAX25ADDFWD(r6, 0x89ea, &(0x7f0000000200)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 05:17:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0xffff, @remote}]}, &(0x7f0000000180)=0x10) 05:17:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x38}, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:20 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000013c0)="ab9114c60734db5468d57a920e7e66b0638a28f5ab08d7de0602d526a11a009c58db1d743258a5646ff76d90a4a2c7bbc79e778f0c1e1387cf5cab0b1b44c2152ff1cdc0abc2c3bfdc1859e31e70fbc3a4a84e20e94f2fbe08a4c12c17eaa1b1f2537c12ea0df29bdad7e16887c003ab093a488a8b00812b159048163e776d3803207572b8f9db2b8f5f66f3", 0x8c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:20 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000140)={@none, 0xe2e, 0x2, 0x6}) 05:17:21 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) [ 1107.187402][T27227] Unknown ioctl -2147204141 05:17:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) read(r3, &(0x7f00000001c0)=""/226, 0xe2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 1107.219284][T27239] Unknown ioctl -2147204141 05:17:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x8040) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r6}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r6, @in={{0x2, 0x4e23, @empty}}, [0x0, 0x4, 0xf1b, 0x8, 0x37be, 0x3, 0x82d, 0x800, 0x832, 0xd6, 0x2, 0x6, 0x0, 0x0, 0x6]}, &(0x7f0000000200)=0x100) 05:17:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2000) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x1c5640, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:21 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000240)={{{0x6, 0x1}}, 0xf5, 0x10001, &(0x7f0000000140)="06784ccdf6a2312ee6c9af57743bd76f4a14d0cad6d666b1b44b06a78074d289adb1daa80dfd5871c68abeb5740a5282ed77b895fbc75995386dd3cdfb25bbe0fa36a1b34ecec5dc6cad95b0396636eee927961137b410fca202b11a304ba4cb3a1cfda0e0777b331b9ba848332c43513ba13c6a1a0879b6fccc1c89beb72abcf62b435b02a6e513c3b7bac69f9da8cdf4729543cc83680c36c3a5df42b7dd85beb36111d1e68e7e3f8b52ceadc9d631c52c264f6ee6854943d05e7a99c15d9a61a149d57a8b5ccf61e89078c737613fd7f3d7fe6c9ce8147bbc33356ffc934e9ce23e5226d796f2541d2b177e2ed1cc31813dd71f"}) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0x0, 0x6, {0xfff}}, 0x18) 05:17:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x3f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x68, &(0x7f0000000240)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @multicast1}, 0x5}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0x1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000000100)) 05:17:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x801) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'team0\x00', {'nr0\x00'}, 0xf1eb}) 05:17:21 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setpriority(0x1, 0xffffffffffffffff, 0x7) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c8000000020101020000000000000000010000071400028000000006001240000400009000028006000340000300002c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000bb06000340000300002c00018014000300ff0200000000000000000000000000011400040000000000000000000000ffffffffffff06000340000100001400018008000100ffffffff080002000000000006000340000200000800034000001002"], 0xc8}, 0x1, 0x0, 0x0, 0x4800}, 0x404d0) openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x24000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000380)=0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x800, 0x2000) ioctl$VIDIOC_S_SELECTION(r7, 0xc040565f, &(0x7f0000000400)={0xb, 0x0, 0x4, {0x50000000, 0x5, 0x0, 0x1ff}}) r8 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r8, 0x80045006, &(0x7f0000000280)) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) 05:17:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e21, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:22 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f0000000040)="ebf18b43c22f2224014d58eb6e462d4948d9393372aa857b57af3d7b9af888b564acbafb1e3c2d367bfb7e14e3f587d3ce784d4a3e0bed9b7d1b681a53277ce2e91f34ffc843270d6aa86369aced12ff842ac4ca6aeeddec2f896b7448bb15503698acc9f4ad5e0f2a7e921207a45dd1d480", 0x72) shutdown(r0, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={r4, 0xd0, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @rand_addr=0x6}, @in6={0xa, 0x4e24, 0xfffffff7, @local, 0x3}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f92}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @rand_addr=0x7f}, @in6={0xa, 0x4e21, 0x80000000, @local, 0x53180}, @in6={0xa, 0x4e20, 0x200, @mcast1, 0x2}, @in={0x2, 0x4e21, @rand_addr=0x2}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r10, 0x4c01) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x1, 0x5, 0x4, 0x1, 0x81, {r5, r6/1000+10000}, {0x3, 0xc, 0xad, 0xaf, 0x5, 0x4, "76eebbca"}, 0x778, 0x1, @planes=&(0x7f0000000440)={0x7, 0x8, @fd=r8, 0x3}, 0x1000, 0x0, r11}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000380)='\x00', &(0x7f00000003c0)='./file0\x00', r12) 05:17:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', r2}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:22 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x30, &(0x7f0000000100)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @rand_addr=0x4c971e90}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xc1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:22 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x6) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, 0x3, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xdb}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xbad}, @NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x8051}, 0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x81, r2}, 0x10) 05:17:22 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000001c0)=""/242) shutdown(r0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='=\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fddbdf250600000008000c000300000008000c0004000000"], 0x24}, 0x1, 0x0, 0x0, 0x2404c094}, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:22 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:23 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000000c0)={0x2, 0x6}, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ffffffe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r8 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x19) 05:17:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x82) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:23 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0xa, 0x7f) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:23 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:23 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x0, 0x80}, {0x2, 0x5}, 0x8e, 0x2, 0x7}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffff9369832f5f2d86dd60acfc0800383a00fe8000000000000000000000000000bbff02000000000000000000000000000104019078000000000000000000000001fe8000000000000000000000000000bb0000000000000000"], 0x0) socket$inet(0x2, 0x80001, 0x84) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, 0x1, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4000844) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x539282, 0x0) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x4e24, @local}}, 0x1, 0x2, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @multicast1}}]}, 0x190) 05:17:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000680)={r4, 0x100}, 0x8) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000200)={@generic={0x1f, "3d4eeda69d10f33342ab4d63ca795c0366f0c3a10bd8b22c80f241ac64cd8e6bad47d6fccf3418ea320a0acd53caa19e31c739747b1fcae0c8c5d9e8e6c0271aea873d5a837e7f1bd5d189aab8764a9653b887668f392f4685e457029c37f14f68700dd236eafe528988b42f7f3fcc583e55f5c139696c4a904176310c19"}, {&(0x7f0000000140)=""/54, 0x36}, &(0x7f00000001c0), 0xd}, 0xa0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r7, 0x1, 0x21, &(0x7f0000000100), 0x4) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) ptrace$pokeuser(0x6, r8, 0x6, 0x40) socketpair(0x10, 0x3, 0x81, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000000a000000070004800900010073797a3000000000e33b736158c2c559c8bbc0500fd20cf636e915f0ea0c952c9d00f646729e5b28bd4d73acf2bf1028b3807721730dc8df5751971b2dbf6d8ece2a504443eba62079fd811df2aa0b4136fe727034c6bdac38f2c37b4b889a8e14965a06f3e12c5774675dfef5d3a1296e16f8291d5033bf255344e18c391c4690ee773b77d1ab968937fc5bdf46aa8b2db2f7da1b67c524b4545fa404"], 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4234efb3c403de37}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00000018001a08000000000000007a6d35f3250f2f9470fe043314872e45512fd35c348601bf08e58571154478de9eb6a550944787bade86aa5d8b04805f9da4bb889029fd09e016bbbd353783274d1705ae43cea3c288386edcc334fb0d467e9ac93b5ac4907079292e2d390237e9118f0737408c33ad1d5236d904346e4e3f7f4960e1d1c8922c6529c8a4e86d3f7fb58f8e00"/162, @ANYRES16=r11, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) setsockopt$inet_mreqsrc(r9, 0x0, 0x28, &(0x7f00000003c0)={@remote, @rand_addr=0x9, @broadcast}, 0xc) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r12, 0x8010aa01, &(0x7f0000000440)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f00000000c0)=0x8404, 0x4) r13 = socket(0x5, 0x802, 0x1) write(r13, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r13, 0x84, 0xc, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:17:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="02000000001a00000d13c20c5cee33f6e8c8b0dd5e66b2e9fdbf208fab78eba00f7ac1cce0af210537fddf1be5062049399bd0f117439f29acf077eae5538ce146baaf19e8c084c30393ab451a7aa2d087b1cc5da48677d025073d75f39f2229d3e1e9e9e0431ae595124b37826711af883a3e297862ecc36867806e0e6647abf71c2d9c97e201e3ca36bd6682a35ccc4d174ae2163de00a84aca9513bf57c5f90043a34a01ee578fe16c66fa6280000005d28d7039378c2f860f58c47549c27cea57b12c5dae3df462126eb3422754a892b10275ce83f98dc9789f66d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x28004090) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0x401, 0xf4, 0x209, 0xffffffffffffffff, 0x5, [], r4, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f00000001c0)="24a3658751788ed99308cb43f85c3548b59274b50fdb03b4003eec07afea0b3605fb5a5e5649c9d611bc6ecf747158fbb889ee576fe3e907adcb81243705acac8a7dfb7fe3521d335ba3cfaf45dd2cc7158409c38dbb72e64ea435d9817b1d2f7de34ff2d3de593e4f38170c8d265679623c1d5ffc19c8e1b2fe1344d73e12ee0f5503a804705e06b12721496125280cdaa2ce66cf8cb734248a2d10349cb0d5b33bcd9193", &(0x7f0000000300)=""/208, &(0x7f0000000400)="34eed62629200f5fcb4a16a1e0ae81f25afc5d663c5802c947710d5ab69e0126509d7c1c80da11c7a1bb6dce54af20bae378aaba1f76dec6469208447a8a689db72c5603440c9f04d7657d6a4af9d92e9f19107bdb64e76d081dca5ac26b6c05e3aac1e239e0c476e0c1c86a29d76c263dc17fa7750671188bc64e186a438287f893814c14e5b169435a3ac036344b3b75738fda81e3172b4148c3ca7393d7727cf5afbed187acbc5a220edb8896bbb40f6394f1213cbefedc5eeb8d3e4759303179e3d3b4428cb0d2129780b8b75dbfe1d276aa722978", &(0x7f0000000500)="9deaa73c1cc02f366dac9df7c95f4b12f97361088922628ceaa52636c821c4ea5dde453d767ee6f0af7cad3accddfacfb3da438cf038ea66389f16b5d716e5223fb6062fc3a689c759c91838fd07efc5dd14b1ec0b3d2dd0ba3d503835fcb0586caf1e020a7ed212609c33a440657a3143addb374daea8edb4223fa07c1fcb30d9f4e00eeb", 0x4, r5}, 0x38) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd2c, 0x25dfdbfb, {0x2, 0x80, 0x10, 0xe1, 0xfd, 0x2, 0xb7, 0x0, 0xf00}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x8000, 0x4) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:24 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:24 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000001c0)={r2, 0x401, 0x8000, "f2ff616af2cb30ef4d66d5d99d80aea2401adae66b128d250d17a79d2741a1c45ee431db704c2f8b5831df489887f32394b5eeb7418c2c74bef54a3c2079db1d258db4b8e81af5677ba340237c16eec6f197395442df4ecc834ffcd19c1b3b9445f89eaa7eeac8e36a3ff3b437fba5f86cffb2302246ff8f0ce1219d4b853c9066df5fd20dc721d202582d00bd4930facf70735d266ac25ff3f7c810167d2a96f9d0ee3b961365d32a70b6e3f09853aaa7ad606e9fea1c82d4f84731b8e10fde9d9a945bea880f14b48856e7c3d95b3072d80268127e4436d01e32073bdb3b9abb546557a74723"}) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @local}, 0x2, 0x3, 0x3, 0x3}}, 0x2e) r3 = socket$inet(0x2, 0x5, 0x86) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:24 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:24 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x20004004) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:24 executing program 1: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @remote}, 0x6}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x201, 0x0, 0x0, r2}, 0x10) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r10, 0x80044d04, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8900f4d3", @ANYRES16=r8, @ANYBLOB="010029bd7000fcdbdf250f00000008000500f7ffffff28000180080005000100000014000300ff0200000000000000000000000000010800050000080008006400000014000300ac141428000000000000e50049fe000008000500020000f7010000000000000000000000000001080008001b30520e080009001a00000008000900510000005c8090611922fdc000"/157], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x2000c0c0) 05:17:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000300)={{0x1, 0x0, @reserved="76b02512a2e486e35bfa49715738df35e61a500aa8fed57ff2c85c0cd3bdbf86"}, 0x1000, [], "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"}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e21, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140)=0x9, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x309, 0x0, 0xf7, 0xef, 0x6e, @dev={[], 0x3e}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) 05:17:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x4, &(0x7f00000000c0)=0x401, 0x4) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1c140, 0x0) fstatfs(r3, &(0x7f0000000200)=""/98) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @remote}], 0x30) r5 = fcntl$dupfd(r1, 0x0, r1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf0, r6, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe02}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa9c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xed66}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x51c6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff80}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x308e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x880) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r7, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7fff, @mcast2, 0x20}]}, &(0x7f0000000180)=0x10) 05:17:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:26 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:26 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}]}, &(0x7f0000000180)=0x10) 05:17:26 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:26 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:26 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=0x0, @ANYBLOB="2fe398d2046eee34bd6e4a"], 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, r4, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="abc7e9407469"}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x844) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) 05:17:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x80}, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) shutdown(r4, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x1, 0xe5, 0x7b, "046c76d79619c7f15077bbd693f8973785b52464880af877a8048916d83b34373075bae9f52c8653e3602a76e56d626c26c8e56523015b7611f79e89803ba3", 0x25}, 0x60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000200)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) recvmsg(r3, &(0x7f0000000840)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/122, 0x7a}, {&(0x7f0000000480)=""/126, 0x7e}], 0x2}, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r10, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, r11, 0x10, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x45}, 0x800) sendmsg$RDMA_NLDEV_CMD_DELLINK(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) r12 = semget$private(0x0, 0x7, 0x0) semop(r12, &(0x7f0000000240)=[{0x2, 0x2, 0x1800}], 0x1) semop(r12, &(0x7f0000000340)=[{0x2, 0x4, 0x1000}, {0x2, 0x8001, 0x800}, {0x4, 0x81, 0x800}, {0x4, 0x7, 0x1800}, {0x2, 0x4, 0x1800}, {0x3, 0x18, 0x1000}], 0x6) semop(r12, &(0x7f0000000540)=[{0x2, 0xffff}, {0x3, 0x8, 0x800}, {0x3, 0x1ff, 0x1800}, {0x4, 0x1f, 0x1000}, {0x4, 0x8001, 0x800}, {0x3, 0x5, 0x1000}], 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 05:17:26 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x2, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000c10}, 0x24004040) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f00000000c0)={0x1, 'veth0_vlan\x00', {}, 0x5}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:27 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x82421, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:27 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:27 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5d6, 0x4b80) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000100)) 05:17:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r2, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r5 = socket(0x400000000000010, 0x802, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f00000005c0)={0x7, 0xc, 0x4, 0x2000, 0x1, {r8, r9/1000+30000}, {0x1, 0xc, 0x2, 0x8, 0x1, 0x5, "bae97a24"}, 0x32d, 0x2, @fd=r11, 0x7, 0x0, 0xffffffffffffffff}) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) r14 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x25, &(0x7f0000000240)={r15}, 0x9c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r12, 0x84, 0x5, &(0x7f0000000640)={r15, @in6={{0xa, 0x4e22, 0xffffffff, @mcast2, 0x8}}}, 0x84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0x6, 0x9, 0x9}, &(0x7f0000000340)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1}}, 0x10) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) read$alg(r5, &(0x7f00000001c0)=""/203, 0xcb) 05:17:27 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:27 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xfffffffb}, &(0x7f0000000080)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x9, @loopback}, @in={0x2, 0x4e23, @broadcast}], 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000300)={[], 0x5f, 0xf800, 0x81, 0x0, 0x3, 0x10004, 0x3000, [], 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:28 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:28 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:17:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) pwritev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="9e4732d1aede0924dbf37e22b7a83d119eae84fe2e35521d25aebd", 0x1b}, {&(0x7f00000001c0)="c339b296c38fd67d5a9924a3ca23ab22736173d564ec6bac86206a4d19f77299d494459d6839538a60ed82e73ce4c06a136549bd13191da980a6693fc5739fdd0772539d45d5545494498e563950d04914b435bc93a4bf5f5687862712e67aa1bde63e1bb1256935756caf8f90eb9dadf95882a924b8ff1f8faad23698fd9de2c018a9e921d99756", 0x88}, {&(0x7f0000000100)}, {&(0x7f0000000300)="40cbaa4880709bfe492a0b3bf83d149316aef3e587b2cfe1d8c2908decaf268264c7f489e17941fc55af300caafd47d7d64d5317ed6e62b35a65bdac7cac674bdfaae190969fda683aa427fab824570abfb2a57aa2e06854f67a24fab1a8e9b2f16fe26e22fa51e11840f3188c23f2485ac489984a43e2d822e7a2ffa1bc7298b1eabc06e9edf86ece5207fa7da53e37a33ef79bbb619ed650da267ba82c82df751c858e687560cbf3326c31fc771c37ca551c447631beaff00f724e3497d8db404fdd676a75643b39657a71b40bbc93e9c214ca33", 0xd5}, {&(0x7f0000000400)="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", 0x1000}], 0x5, 0x400) shutdown(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0xd9b5, 0x7ff, r1, 0x0, &(0x7f0000000140)={0xa2093e, 0x8, [], @string=&(0x7f0000000100)=0xb2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000001540)=""/79) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r8}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001480)={r8, 0x81}, 0x8) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000014c0)) 05:17:28 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x3, 0x0) write(r1, &(0x7f0000000b80)="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", 0x171) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80000, 0x80) r3 = socket(0x400000000000010, 0x802, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) fcntl$getownex(r4, 0x10, &(0x7f0000000840)={0x0, 0x0}) r6 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) getpriority(0x1, r5) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000200)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getpid() 05:17:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:28 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:28 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000140)={0x1, 0x0, [0x2, 0x1, 0x8, 0x1, 0x81, 0x7ff, 0x8, 0x400]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000000c0)={0x4b, 0x6, 0x0, {0x1, 0x5, 0x22, 0x0, 'lo&nodevem0lo-+&@self(keyring\xc0eth0'}}, 0x4b) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x9e, 0x8, 0xf2, 0x6, 0x2, 0x0, 0x20, 0x67, 0x81, 0x40, 0x8, 0x7c, 0x81}, 0xe) 05:17:29 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x5, 0xa) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xb423) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r6) r7 = getuid() r8 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r10, 0x1, 0x21, &(0x7f0000000100), 0x4) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x4}, {0x2, 0x1, r6}, {0x2, 0x6, r7}, {0x2, 0x7, 0xee01}, {0x2, 0x4, r8}], {0x4, 0x4}, [{0x8, 0x0, r9}, {0x8, 0x5, r11}, {0x8, 0x0, r12}, {0x8, 0x1, r13}], {0x10, 0x5}, {0x20, 0x4}}, 0x6c, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:29 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x1, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000001}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x1) 05:17:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:29 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x1c74, @remote, 0xfffffffa}]}, &(0x7f0000000180)=0xfffffed3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040)='mime_type[ppp1\x00'}, 0x30) tkill(r1, 0x17) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:29 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x8000880) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)) r6 = fcntl$dupfd(r4, 0x0, r5) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2000, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, '-\'!!'}}, {@debug={'debug', 0x3d, 0xf1}}, {@cache_loose='cache=loose'}, {@dfltgid={'dfltgid'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x30, 0x36, 0x62, 0x38, 0x36, 0x0, 0x35], 0x2d, [0x62, 0x64, 0x33, 0x66], 0x2d, [0x30, 0x30, 0x33, 0x37], 0x2d, [0x62, 0x37, 0x38, 0x34], 0x2d, [0x32, 0x66, 0x34, 0x36, 0x34, 0x33, 0x30, 0xf4]}}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:29 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:17:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x1, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r4}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x5, 0xf0, 0x9}]}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:30 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e80000006404000426bd7000ffdbdf25bf46aa340ffaf93e6c4becdf96d9938b8a07727380076d0c51fc96172911054d88b3005d528c376effce48dff6bdcae5494c2e408a7603c288ce60af898bdd1ea1399b357f253f4e7fe5de0bbf5632344c0cc3fc15e2b3a797b4a625b17aeb183d6b70c80ad802110ababef4d43e4d8cca05a3c0f9b130973a7932450e85f8f09a67091567faeac34fe5d66b61a331c9f59db08711b31df2e24762c381096072a4d1e57b08f90d3cfa54510dc34e70ed7622576bb60b842dec55fdf4b00a7f41d872d46578638c73603311146e1f2c07ce48aad29a4ac61b"], 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x24040081) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d593df8dbeb96a89b1b34edfc532b3c2d6868cbd81ca73044637badbe95251fcf447f19ee109596ce87b1027a1bc67c8c60964f6", @ANYRESDEC, @ANYBLOB="e4539a0aeea2d7f8ed85243011fa9dd2abfba9bbb77c8d08", @ANYRESOCT], 0x0, 0x77}, 0x20) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:30 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xc}, 0x9}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, 0x0, 0x0, 0x0) 05:17:30 executing program 0: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:30 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0x4, 0xa6, 0x1ff, 0x0, 0x5, 0x80000000}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) 05:17:30 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, 0x0, 0x0, 0x0) 05:17:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = getpid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000000c0)=0x9, 0x4) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sched_getscheduler(r3) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:33 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, @fixed}, &(0x7f0000000380)=0xe, 0x80000) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000001c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x72, 0x3f9, 0x200, 0x70bd2c, 0x25dfdbfe, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000340), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000240)={'veth0_to_team\x00', 0x9}) semctl$GETZCNT(0xffffffffffffffff, 0x3, 0xf, &(0x7f0000000380)=""/111) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:17:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0xfffffdc9}]}, 0x2c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, 0x0, 0x0, 0x0) 05:17:33 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000200)={0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents(r4, &(0x7f0000000140)=""/12, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x8d, 0x109002) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000100)={0x8, 0x20, 0x7fff, 0x8001, 0x0, 0x400}) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000001c0)=0x1284, 0x4) 05:17:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket(0x3, 0xa, 0x3) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x2}, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:33 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:33 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r4, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r7, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x4, @mcast1, 0xfff}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) 05:17:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:34 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x9, @remote, 0x4}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x22) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:17:34 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:34 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:34 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) [ 1120.941920][T32692] syz-executor.5 (32692) used greatest stack depth: 22016 bytes left 05:17:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r5, 0x2}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f00000001c0)=0xe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:35 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:35 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:35 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xc00c0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x52a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000140), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x15, 0x1, 'vlan1\x00', 'veth0_to_bridge\x00', 'veth0_macvtap\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xb6, 0x106, 0x14e, [@ip={{'ip\x00', 0x0, 0x20}, {{@dev={0xac, 0x14, 0x14, 0x20}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 0xb8, 0x6c, 0x31, 0x8, 0x4e20, 0x4e24, 0x4e20, 0x4e24}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x3, 'syz1\x00', {0x5}}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x8, 0x5, {0x2}}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x1, 0x2, [{0x5, 0x24, 0x890d, 'vlan0\x00', 'team_slave_0\x00', 'geneve0\x00', 'team_slave_0\x00', @local, [0xff, 0xff, 0xff, 0xff], @local, [0xff, 0x0, 0x0, 0xff], 0x6e, 0x19e, 0x1e6, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xd6, 'system_u:object_r:hald_var_run_t:s0\x00'}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x2, 0x5, {0x3}}}}}, {0x3, 0x57, 0x22f0, 'veth0_macvtap\x00', 'veth1_to_bridge\x00', 'veth0_to_hsr\x00', 'veth1_to_team\x00', @dev={[], 0x2d}, [0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xded85cbad7aabe68, 0x0, 0x0, 0xff], 0xb6, 0xe6, 0x136, [@ip={{'ip\x00', 0x0, 0x20}, {{@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xff, 0xff000000, 0x80, 0x73, 0xd, 0x20, 0x4e22, 0x4e21, 0x4e23, 0x4e23}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9, 'syz1\x00', {0x3}}}}}]}, {0x0, '\x00', 0x3, 0xb59990705a274242}]}, 0x5a2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040)=0x3, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r6, 0x40084504, &(0x7f0000000280)=[0x2, 0x80000001]) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 05:17:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x4e002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f0000000100), 0x4) r5 = accept4(r4, &(0x7f0000000380)=@un=@abs, &(0x7f0000000400)=0x80, 0x800) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000440)=0xb82, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r9, 0x4018920a, &(0x7f0000000480)={&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000700)=""/191, 0xbf}) sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="20010000", @ANYRES16=r7, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280), &(0x7f0000000300)=0x4) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 05:17:35 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:35 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:35 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:35 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000100)=0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xc8, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x34e, @loopback, 0xffffffff}, @in6={0xa, 0x4e23, 0xd5, @empty, 0x9}, @in6={0xa, 0x4e20, 0x3, @local, 0x88b8}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x81, @empty, 0x8}, @in6={0xa, 0x4e20, 0x0, @remote, 0x8}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x0, @rand_addr="e33ca29b749e77b9e7f40f01f3e0f098", 0x4}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom(r6, &(0x7f0000000400)=""/4096, 0x1000, 0x2, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x4, 0x20, 0x0, "81bf55a4c1932f400308c38f3fc23fc9ad2b9b76624cd71c04f40f1c7295f92c1783bdb0cafee489a84e6a46de0a97abc509aa9d29d5799d828f0ef8362292", 0x2d}, 0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) 05:17:36 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pread64(r2, &(0x7f00000001c0)=""/131, 0x83, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:36 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:36 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:36 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:37 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) 05:17:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FBIOBLANK(r8, 0x4611, 0x2) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) set_mempolicy(0x4000, &(0x7f00000001c0)=0x10001, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:37 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) 05:17:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:37 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000100)=0x2) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) renameat2(r7, &(0x7f0000000140)='./file0\x00', r9, &(0x7f00000001c0)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:37 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) 05:17:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r5, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x25, &(0x7f0000000240)={r10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x8, 0x8004, 0x7f, 0x8, 0x1, 0x4, 0x8000, r10}, 0x20) 05:17:37 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x3) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/3, &(0x7f0000000100)=0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:38 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:38 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0), 0x0) 05:17:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x218000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000140)=0x8) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000000300)={[0x0, 0x7, 0x80, 0x0, 0x40, 0x0, 0x3f, 0x200, 0x7, 0x4, 0x9d3d, 0x3, 0x10001, 0x3da9, 0x8, 0xffff, 0xfffeffff, 0x2, 0x3f, 0x2800000, 0x2, 0x46, 0x100, 0x141a, 0xffff, 0x4000000, 0x6, 0x40, 0x8, 0x2b8, 0x400, 0x3, 0x9, 0x2838cd16, 0x7, 0x3f, 0x98000, 0x40000, 0x9, 0x0, 0x7ff, 0x2, 0x0, 0x7, 0x2, 0x8, 0x9, 0x7fffffff, 0x8, 0x3ffc000, 0x4, 0x2, 0x7fff, 0x683, 0xfffffffc, 0x6086, 0x7, 0x7fffffff, 0xfffffffe, 0x8, 0xffffffff, 0xffffff80, 0x7, 0x4, 0x0, 0x4, 0x0, 0x80, 0x2, 0xffff8001, 0xc, 0x8001, 0x8, 0x9, 0x5, 0x1, 0x0, 0x7fff, 0x5, 0x7, 0x34, 0x0, 0x8, 0x5, 0x2, 0x3, 0x1, 0x2, 0x3ff, 0x5f, 0x0, 0x80000001, 0x1, 0xffffffff, 0x9, 0x4, 0x800, 0x5, 0x2, 0x3, 0x7, 0x1, 0xde7a, 0x6, 0x2, 0xffffff0b, 0x2, 0x9, 0x101, 0xfffffffc, 0x5, 0x3f, 0x1, 0xfffffffa, 0x800, 0xffffff06, 0x8, 0x101, 0x3, 0x80000001, 0x401, 0x1f, 0x1000, 0x3f, 0x0, 0xffff, 0xffffffff, 0x3, 0x8, 0x20000, 0x6, 0x7fff, 0x1f, 0x8001, 0x800, 0x8, 0x2, 0x5, 0xfffffff8, 0x40, 0x1, 0x7ff, 0x1ff, 0x3, 0x6115, 0x2, 0x8, 0x9, 0x2, 0x2, 0x6, 0x81, 0x6, 0x8, 0xfffffffa, 0x9, 0x8, 0x8, 0x9, 0x5, 0x2, 0x8, 0x9, 0x0, 0xff, 0x1, 0x7ff, 0x8, 0xec, 0xfffffffc, 0x401, 0x9, 0xb2fe, 0x7, 0xfffff800, 0x7fffffff, 0x1, 0x6, 0x1, 0x8, 0x8, 0x400, 0x1, 0x0, 0x861, 0x9, 0x10000, 0x1ff, 0xdd4a, 0x4, 0xac70, 0x10000, 0x3, 0x1, 0x91, 0x7, 0x401, 0x7ff, 0x6, 0x2, 0xd99d, 0x5, 0xffff, 0xd3, 0x5, 0x6, 0x40, 0x7, 0xb7b, 0xe7ef, 0x200, 0xc0f, 0x6, 0x80000000, 0x3ff, 0x8001, 0x2, 0x3, 0xdffffffd, 0x1, 0x40, 0x5, 0x8, 0x72, 0x80, 0x8, 0x0, 0x3, 0x7fffffff, 0x81, 0x1, 0x7, 0x6, 0x8, 0xe000000, 0x0, 0x7, 0xdcb4, 0x7f, 0xfffff000, 0x80000000, 0x0, 0x2, 0x5, 0x10001, 0x8, 0x0, 0x2, 0x3121, 0xffff57ad, 0x8, 0xa9d, 0x2, 0x4, 0x9, 0x80, 0x4, 0x2, 0xbec6, 0x2, 0x3f, 0x6a7a, 0x7fffffff, 0x4, 0x8009, 0x6, 0x8, 0x7, 0xfffffffa, 0x3, 0x0, 0x3f, 0x8000, 0x3ff, 0x6, 0x9, 0xd95, 0x0, 0x3, 0xff, 0x7, 0x9f3, 0x3, 0x1, 0x8, 0x1, 0x9, 0xd, 0x8001, 0xfff, 0x81, 0x400, 0x4, 0x9, 0x2, 0x8, 0x2, 0x8, 0x6, 0x101, 0x80000001, 0x7f, 0x8, 0x3ff, 0x3f, 0x2, 0x8, 0x318, 0x10000, 0x20, 0x575, 0x8000, 0x3ff, 0x3ff, 0x8001, 0x40, 0x2, 0x1, 0x4, 0x4, 0xc1, 0x8, 0x59, 0x1000000, 0x2, 0x2, 0x4, 0x80e, 0x9, 0x80, 0x2, 0x3, 0x7, 0x0, 0xffffffff, 0x5, 0x61ad, 0x4, 0x1, 0x6, 0x81, 0x68bc8, 0x200, 0x7fffffff, 0xc67, 0x4, 0x6, 0xa5, 0x81, 0x0, 0x4, 0x9, 0x7, 0x7, 0xfffffffa, 0xfffffffd, 0x8, 0x3ac5, 0x1f2, 0x7, 0x0, 0x576291de, 0x4, 0x7ff, 0x20, 0x63b, 0xaced, 0x2, 0x7, 0x6, 0x7, 0x40, 0x8000, 0x6, 0x40, 0x6, 0x662c0000, 0x80000001, 0x2, 0x7ff, 0x0, 0x4, 0x2, 0x5, 0x0, 0x5, 0x1, 0x4198, 0xd51, 0x35, 0x61a1, 0x400, 0x7fffffff, 0x4, 0x94, 0x8, 0x9, 0x40, 0x4, 0x20, 0x8, 0x3, 0x5, 0x8, 0x800, 0x6, 0x2d, 0x7a, 0x2, 0x8aa, 0x6, 0x2, 0x5, 0x5, 0x7fff, 0xffff, 0x89e9, 0x9, 0x87a5, 0x8, 0x0, 0x1ff, 0xffff, 0x0, 0xef, 0x101, 0x0, 0xffffffff, 0x27c7, 0x1, 0x3, 0x1, 0x4, 0x40, 0x3ff, 0x2, 0x8, 0x101, 0xff, 0xfb, 0x2, 0x8, 0xffffff81, 0x3ff, 0x0, 0xfc, 0x9, 0x751, 0x3, 0x10000, 0xfca8, 0x4, 0x2, 0x4, 0x8, 0x5, 0x2, 0x55b0, 0x6, 0x401, 0x0, 0x0, 0x1, 0x81, 0x2, 0x3, 0x2333, 0x0, 0x0, 0x9, 0x3, 0x9cc8, 0xffffff97, 0xf9, 0x9, 0x2, 0x5, 0x9, 0x8, 0x9, 0xffffffff, 0x7, 0x7, 0x2, 0x8, 0xffffffa0, 0x2, 0x6, 0x7, 0x0, 0x401, 0x8, 0x6, 0x400, 0x169, 0x1, 0xfffffff7, 0x70d2, 0x101, 0x8000, 0x6, 0x101, 0x4, 0x9, 0x3, 0xfec, 0x2aa0, 0x6, 0x80, 0xfff, 0x6e, 0x0, 0x1ff, 0x5, 0x4, 0x8, 0x80000001, 0x6, 0x6, 0x100, 0x8, 0x55, 0x7f, 0x7, 0x1, 0x4094, 0xffff, 0x5, 0x1, 0x5c6, 0x4, 0xffffffff, 0x8, 0x7fff, 0x8, 0x4, 0x40, 0x6, 0x400, 0xffff, 0x1, 0x5, 0x1ff, 0x8000, 0x101, 0x5, 0x3, 0x0, 0x56b, 0x0, 0x0, 0x79800, 0x9, 0x974, 0x968, 0x0, 0x8, 0x2, 0xffff, 0x8, 0x4, 0x5, 0x8, 0x1, 0x4, 0x10000, 0x101, 0xd9aa, 0x81, 0x2, 0x6, 0xfffffffc, 0x0, 0x9, 0xfffffff7, 0x7fffffff, 0x1, 0x200, 0x7, 0x5f, 0x80, 0x7, 0x3ff, 0xcd50, 0xfffffff8, 0x7, 0x7, 0x0, 0x2, 0x2, 0x3, 0x2, 0x726, 0x3ff, 0x8823, 0x6, 0x1, 0x4, 0x400, 0x1, 0x1, 0x6, 0x9, 0x100, 0x1, 0xfe88, 0x9, 0x3ff, 0x10001, 0x4, 0x1, 0x100, 0x7, 0xf8000000, 0x6, 0xfffffffa, 0x8, 0xb5, 0xcf, 0x0, 0xfffffff4, 0x4, 0x7, 0x9, 0x0, 0x7, 0x10001, 0x3ff, 0x80, 0x9a20, 0x1f, 0x7, 0x8001, 0x80000000, 0xc6, 0x7, 0x8, 0x83, 0x0, 0x1, 0x0, 0xfff, 0xb30, 0xffffffff, 0xffff, 0x0, 0x7, 0x3, 0x2, 0xf81, 0x5, 0x4, 0x7fffffff, 0x3f, 0x8, 0x3ff, 0x6, 0x5, 0x6, 0x5, 0xffffffff, 0x0, 0x4, 0xffffff80, 0xe08d, 0x5, 0x4, 0x6, 0x346, 0x7, 0x4, 0x28d, 0x3, 0x47, 0x20, 0xfffffffe, 0x6a, 0x100, 0x7ff, 0x400, 0x0, 0x5, 0x7, 0x1fffc, 0x6, 0xc, 0x81, 0x1000, 0x37dcb08e, 0x7, 0x8000, 0x3, 0x8, 0x8001, 0x0, 0x6, 0x1000, 0x7f, 0x8, 0x10001, 0x27a, 0x8, 0x5, 0x3, 0x8, 0x1, 0x1, 0x80000001, 0x10000, 0x80000001, 0x3226, 0xac, 0x8000, 0x280000, 0x6, 0x0, 0x7, 0x80, 0x8000, 0x3, 0x9, 0x3, 0x47b72c78, 0x7, 0x1a, 0x1000, 0x6, 0x40, 0x1, 0x89, 0xa3, 0x2, 0x0, 0x20000, 0x13, 0x3ff, 0x7, 0x80000, 0xffff, 0x7, 0x54, 0x3ff, 0x1, 0x7, 0x9, 0x0, 0x5, 0x0, 0x8, 0x3, 0x3, 0x1ff, 0x8, 0xfffffffb, 0xffffffff, 0x1, 0x56, 0x7, 0xfffffffa, 0x18000, 0x20, 0x2, 0x3a3, 0x7ff, 0x2, 0x4, 0x2e, 0x6, 0xff, 0x8, 0xffff8000, 0x40, 0x8001, 0x3, 0x9, 0x6, 0x9, 0x101, 0x28d, 0x5, 0x10000, 0x1000, 0xffff, 0x4, 0xfff, 0x1, 0x88ae, 0x4, 0x5, 0x1d, 0x8, 0x2, 0x7, 0x2, 0x80000001, 0xe1, 0x74, 0x2, 0x537, 0x5, 0x7, 0x5, 0x5, 0x9, 0x5, 0x6, 0x8, 0xfffffffe, 0x8, 0x1, 0xffffffcf, 0x5, 0x2, 0xfff, 0x4, 0x5, 0x1, 0x9, 0x8, 0x17bee695, 0x7, 0xfffffff8, 0x3, 0x1ff, 0x0, 0xffffffc1, 0x8, 0x0, 0x6, 0x7fffffff, 0xbf8, 0x8, 0x1, 0x6, 0x6ec2, 0x6, 0x5c, 0x2, 0xffff, 0x0, 0x3, 0x1, 0x7fffffff, 0x2, 0x2, 0x5, 0x8, 0x80000000, 0x0, 0x100, 0x81, 0x8, 0x1, 0x7, 0x306, 0xac6, 0x40, 0x3, 0x5, 0x6, 0x7, 0x6, 0x80000001, 0x100, 0xffffff20, 0x0, 0x249, 0x0, 0x7, 0x6, 0x0, 0x2, 0x20, 0x80000000, 0x7f, 0x0, 0x3, 0x6, 0x7bd4840a, 0x0, 0xff, 0xff, 0xfffffffc, 0x0, 0x3, 0x9, 0x6, 0x3, 0x3ff, 0x3f, 0x8, 0x6, 0x4, 0x8000, 0x5, 0x401, 0x8, 0x200, 0x8, 0x3, 0xffff, 0x7, 0xd31, 0x5, 0x597, 0x2, 0x8, 0x1f, 0x2, 0x96, 0xffff, 0x3a, 0x40, 0x1f, 0x2, 0x2, 0x80000001, 0x23c8, 0x1, 0x3, 0xfd4, 0xe78, 0x1f, 0x1, 0x3, 0x8, 0x51, 0xffff, 0x8, 0x81, 0x56e0, 0x0, 0x95, 0xd64, 0x20, 0x3, 0x3, 0x4ff7, 0x80000001, 0x1f, 0x4, 0x2, 0x3, 0x5, 0x2, 0x1d0, 0x4, 0x525, 0x0, 0x8, 0xaf2f, 0x4, 0x7f, 0x8000, 0x8001, 0x7, 0x8000, 0x3, 0x100000, 0x2, 0x3, 0x0, 0x0, 0x0, 0x101, 0x5, 0x2000000, 0x7, 0x7, 0x633, 0x8523, 0x8, 0x7fff, 0x4, 0x4700, 0x9, 0x3ff, 0x5, 0x9, 0x9, 0x8001, 0x5, 0x55f, 0x6, 0x1, 0x800, 0x3, 0x81, 0x69f, 0x10000, 0x7fffffff, 0x2, 0xff, 0x7fff, 0x3f, 0x0, 0x3, 0xffffffff, 0xfffffffd, 0x76, 0x1, 0x1f, 0x1, 0x6, 0xdfd, 0x5, 0x2000000, 0x400, 0x5, 0x8, 0xff0aab77, 0x8, 0x44, 0xfffffff8, 0x8f, 0x7f, 0xfffffc98, 0x800, 0x80000001, 0x0, 0x1, 0x6, 0x6, 0x6]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) 05:17:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:17:38 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0), 0x0) 05:17:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:17:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x5, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x24, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb8, r7, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc0000000}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x6) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:38 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0), 0x0) 05:17:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000100)) 05:17:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:38 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:39 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d667", 0x4f) 05:17:39 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000100)={0x7f, 0x5, 0x4, 0x800, 0xff, {0x77359400}, {0x3, 0x1, 0x7, 0xff, 0x1, 0x40, "dad9e8a3"}, 0x3, 0x6, @userptr=0x2, 0x8000, 0x0, r1}) ioctl$MON_IOCQ_RING_SIZE(r6, 0x9205) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f00000001c0)={0x1, 0x7, 0x4, 0x100, 0x1, {0x77359400}, {0x5, 0x0, 0x40, 0x0, 0x8, 0x80, "a679be98"}, 0x8, 0x2, @fd=r10, 0x9f6, 0x0, r11}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) write$P9_RGETLOCK(r12, &(0x7f0000000300)={0x1f, 0x37, 0x2, {0x0, 0x6, 0x4, r13, 0x1, '\''}}, 0x1f) r14 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) setsockopt$X25_QBITINCL(r14, 0x106, 0x1, &(0x7f00000000c0), 0x4) 05:17:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x7ff, @local, 0x1}], 0x2c) 05:17:39 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d667", 0x4f) 05:17:39 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r3, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e8f", 0x9e) 05:17:39 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d667", 0x4f) 05:17:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x2a}}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1c00}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x48004) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x44040, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$void(r3, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, &(0x7f00000003c0)=""/128) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x25, &(0x7f0000000240)={r9}, 0x9c) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000000c0)={r9, 0x775f9f75, 0x2, 0x20, 0x0, 0x1f, 0x1, 0x0, {r2, @in6={{0xa, 0x4e24, 0x3f, @mcast2, 0x2}}, 0x1, 0x8000, 0x2, 0x8df, 0x1}}, &(0x7f00000001c0)=0xb0) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x12000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r11, 0xc06855c8, &(0x7f0000000340)={0x6, 0xff, {0x57, 0x2, 0x1000, {0x7fff, 0xb7}, {0x0, 0x3}, @period={0x58, 0x401, 0x1, 0x3, 0x8b, {0xfffd, 0x0, 0x6, 0xff}, 0x6, &(0x7f0000000300)=[0x80, 0xffe0, 0x4, 0x61c1, 0x8, 0x3e9]}}, {0x53, 0xac, 0x4, {0x2, 0xff}, {0xe, 0x100}, @rumble={0x1, 0x6}}}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x2000, 0x6, 0x0, 0x200, r10}, 0x10) 05:17:39 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:17:40 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6b", 0x77) 05:17:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = pidfd_getfd(r3, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x34, 0x52, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xa852}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0xc084) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvfrom$rxrpc(r1, &(0x7f0000000000)=""/250, 0xfa, 0xa061, &(0x7f0000000100)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0xfffffc00, @dev={0xfe, 0x80, [], 0x3a}, 0x6}}, 0x24) 05:17:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)}, &(0x7f0000000180)=0xfffffffffffffd78) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x6, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:40 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6b", 0x77) 05:17:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default}, [@remote, @bcast, @bcast, @default, @netrom, @bcast, @netrom]}, &(0x7f00000001c0)=0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r8, 0xc0045005, &(0x7f00000000c0)=0x1e) 05:17:40 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6b", 0x77) 05:17:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) write(r0, 0x0, 0x0) 05:17:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RMKDIR(r4, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x4, 0x4, 0x7}}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) 05:17:40 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc559", 0x8b) 05:17:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:41 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) write(r0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000140)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0xd00, 0x0) 05:17:41 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc559", 0x8b) 05:17:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'team_slave_1\x00', {'syzkaller1\x00'}, 0x6}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:41 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc559", 0x8b) 05:17:41 executing program 4: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x800, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100)=0x2, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:41 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c54", 0x95) 05:17:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e21, 0x401, @remote, 0x100}, {0xa, 0x4e23, 0xffffa63b, @loopback, 0x7}, 0x40, [0x8, 0x6f70, 0xfff, 0x5a, 0xe1, 0xfff, 0x10000, 0xffffffa0]}, 0x5c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:41 executing program 4: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:41 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c54", 0x95) 05:17:42 executing program 4: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:42 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c54", 0x95) 05:17:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 05:17:44 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc", 0x9a) 05:17:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={r5, 0xa4, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x10000, @ipv4={[], [], @remote}, 0xfff}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x0, @empty, 0x8}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0xfffffffc}, @in={0x2, 0x4e20, @rand_addr=0x4}]}, &(0x7f0000000200)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) r10 = socket(0x400000000000010, 0x802, 0x0) write(r10, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_FLUSH(r10, 0x0, 0x485, 0x0, 0x0) 05:17:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x3) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x82, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000200)) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r4, &(0x7f0000000300)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x4, {{0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0xb}, 0x2}}}, 0x88) 05:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x3f7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x9}}}, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r11 = socket(0x400000000000010, 0x802, 0x0) write(r11, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r12 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r11, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r12, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x48c5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x25, &(0x7f0000000240)={r10}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000300)={r10, @in6={{0xa, 0x4e22, 0x0, @empty, 0x5}}, 0xcd2, 0xa6, 0x80000000, 0x1, 0x88, 0x4, 0x8}, &(0x7f0000000080)=0x9c) 05:17:44 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc", 0x9a) 05:17:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x111000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x32cd}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5ec}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x227c}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffffffe}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x41}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4004810) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast1}]}, &(0x7f0000000180)=0x10) 05:17:44 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc", 0x9a) 05:17:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 05:17:44 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b6", 0x9c) 05:17:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001180)={0x0, @in={{0x2, 0x0, @loopback=0xac14ffbb}}}, 0xd6) shutdown(r0, 0x0) set_thread_area(&(0x7f0000000040)={0x8, 0x0, 0x1400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:47 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b6", 0x9c) 05:17:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2d1}, [@alu={0xb, 0x0, 0x7, 0x0, 0xa, 0x40, 0x10}, @generic={0x5b, 0x4, 0x8, 0xfff}, @exit, @call={0x85, 0x0, 0x0, 0x19}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x70}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x53, &(0x7f00000000c0)=""/83, 0x41100, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000140)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x1, 0x8, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) write(r0, 0x0, 0x0) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000240)) 05:17:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x26, 0x80000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x80000, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = fcntl$dupfd(r2, 0x203, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x400000000000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) memfd_create(&(0x7f0000000440)='fo\x00', 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000040)={{0x0, @local, 0x4e24, 0x4, 'fo\x00', 0x19, 0x6, 0x36}, {@multicast1, 0x4e20, 0x4, 0x8, 0x3, 0x5}}, 0x44) shutdown(r0, 0x0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)="9dfbe8c66c1b26f0a3112108f8ed6bc677e7e8b0a111a03590c295aae13e2ccc2dc0a6a563b1b87f8ea70c5f041cab3644848058593f23a295cbc440ba09787a73a0bcb904bf1bcddcc69a9fd54f3d5e21372406f7a19e28aec92956d7e18eb0d81d532583ba327c98b6e19b88ad083b50b38e1f367bf797bef6d1a1650cfa8915de63f05687cf60cb347a3ed7045a4ed5e6813e8ccd58dbac1142a368b50d0ce803f150e092446fe746dc4791484b075e57b989cf08abae6c61535c4cb2cc605efe7be27db203aad1", 0xc9, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000280), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:17:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0xffffffffffffffdc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0xe) 05:17:47 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b6", 0x9c) 05:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x9}, 0x8) r7 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000001c0)={0x6}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x5, 0x3, 0x4, 0x400000, 0x3f, {r1, r2/1000+10000}, {0x4, 0x0, 0x40, 0xfe, 0x3, 0x0, "8d29d484"}, 0x8, 0x1, @userptr=0x6, 0x1f}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f0000000140)={&(0x7f00000000c0)=[0x8000, 0x7, 0x0, 0x800, 0x3, 0x101, 0x8], &(0x7f0000000100), 0x7, 0x3, 0xcccccccc}) write(r0, 0x0, 0x0) 05:17:47 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e", 0x9d) 05:17:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x8, 0x8, 0x4, 0xe000, 0x308, {0x77359400}, {0x2, 0x0, 0xc0, 0x2, 0x92, 0x1, "717b8398"}, 0x2, 0x1, @planes=&(0x7f00000000c0)={0x3355, 0x1, @userptr=0x53, 0x2}, 0x73, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f00000001c0)={0x7, 0x4, 0x7fff}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:47 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e", 0x9d) 05:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket(0x10, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x24, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x2dc, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd4f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2c6}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5b6d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1a8d1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5132a084}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc18}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x79}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff5}]}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4004810}, 0x8000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r7) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0x1, 0x1, {r3}, {r7}, 0xffffffffffffffff, 0x5}) ptrace(0x4207, r8) 05:17:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:17:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x41) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:48 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000000c0)="89d06da57a6f387b58aa66ddd06ef635df441c9d028b91f1a55ebc67511ac725a27a9c78728012cd7473edc35f116f186869128c439798e612b97ea62afd182ff854a725954ae0dcb41e1a6670d6670d4be25d671ed112191bb0ea790e4ba520c8c6e9dc42f6e797ed5c5423591e0a38cac9f288dcde6be0a69425c23f92daa91a71c5fc8016c7040bc55999b3a1b5e52a05a02c5498c355cacc96b64e", 0x9d) 05:17:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000000)=0x8, 0x12) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x250, 0x4) socketpair(0x22, 0x6, 0x3f, &(0x7f0000000080)={0xffffffffffffffff}) accept$alg(r4, 0x0, 0x0) 05:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xffffffc0}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000000c0)={0x3, 'sit0\x00', {0x8}, 0x4}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 05:17:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000740)=0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r5) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @initdev}, &(0x7f0000000880)=0x10, 0x81000) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rfkill\x00', 0x4001, 0x0) r9 = openat$audio1(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/audio1\x00', 0xaaa00, 0x0) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/video0\x00', 0x2, 0x0) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) r12 = fcntl$getown(r11, 0x9) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r14) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = gettid() r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r18) statx(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0, 0x20, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket$nl_rdma(0x10, 0x3, 0x14) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r22, 0xc0286405, &(0x7f0000001200)={0x8000, 0x4, {0x0}, {0xee01}, 0x7, 0xa9a7}) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r25) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r27}}}], 0x20}, 0x0) r28 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r28, 0x5603, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001240)={0x0, 0x0}) r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r31) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0, 0x0}, &(0x7f0000001300)=0xc) r33 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r33, 0x5603, &(0x7f0000000040)) r34 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r34, 0x5603, &(0x7f0000000040)) r35 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r35, 0x5603, &(0x7f0000000040)) r36 = socket$xdp(0x2c, 0x3, 0x0) r37 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r37, 0x5603, &(0x7f0000000040)) r38 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r38, 0x5603, &(0x7f0000000040)) r39 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/dsp\x00', 0x200, 0x0) r40 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r40, 0x5603, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001380)=0x0) r42 = getgid() r43 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r43, 0x5603, &(0x7f0000000040)) fcntl$getownex(r43, 0x10, &(0x7f0000002a80)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, &(0x7f0000002b00)=0xc) r46 = syz_open_dev$loop(&(0x7f0000002b40)='/dev/loop#\x00', 0x89a, 0x280) r47 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r47, 0x5603, &(0x7f0000000040)) sendmmsg$unix(r2, &(0x7f0000002c00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000001c0)="fd13d6e8abb3044dec1e8304867b201c4d9791cddcb85114a4ecffba772efa56c8be57f897979f88c0fad8acbc9ff572276fb907fff3a98fbc8f935436207b16ba2b0fcf69b101774a1dde02f0333a97a46c135f568c9a19b4cdda14050c50bca2283fe38ce8959ba51f9b90e9f92da38046917b2ad7a2cacf0fe7b83cd362e5083be34f58e63005dae23716883868a345f5275c546fafa497f1e3380799bd4ba6b7b1c066ce6ad9ea309516f5a4692017ab8eb29c7ee0c9ff2a1b4f10ffb2ee9d40f39caf9c56b88d2f60fc2609", 0xce}, {&(0x7f0000000300)="4b88cab0252f8267d58b7a9891a6aff98d793062c0e458eacba8c7e138e9198acd99a613cb89961455309b8fb64a842b26edf1d6c9b123b7ed9e45986afec6c40d7502a1e5ad1a0dbc5bddb84ccfdfb7e50ae4e6ec633d488de363d4cdfb71f62f", 0x61}, {&(0x7f0000000380)="7d27eb2e4e470f0f5a0a3f81df0da924548fc7a921f15c019f64a0edaef1b66a38b84d58ed0dc1c81af4fb7b6aebebae55e9faff189ee640ccb82817032292d9a4ba87b053cc4f56ae2e0e13c02f494550dd5a9c0910250161cae1bdb18b3b7ae6f19a9c5b678a720588fdf7df735fc2acba22aad29674f43e1d34068d6870c32fd898ddf3d8280068cb7320204dcefae735f7fcb03019ade4c2b27d21b54eeb810351ceca74fcb0816c212640ca60d293e974346abb909c13dff07c67b253c4f06a6310da618273793840bd3d4e3fcc09d9827529482938510d2da2500c90b3d7e2", 0xe2}, {&(0x7f0000000480)="ca117261c6319ef2914644962480974159b8b848825ae33a4a86886b2125e7bcfffed23eeaa1fe6b51561d4644a93d24fe26ab092037225116356915b602e8d4cb6b40376d61b3c3969d696e85a46cdcf2933de83641930c37c8a4ff698de6ffd316153b2381e66ffcba29782d7b8189ff88ee4c20557eccc82f3deedf9ae9305e46457c77850dcc80f5ec7c5d3cb87a5e57bdad9d2d6a0b3fcaeb5cc56ff085e69b8044fbc05d4670f45858cb7db87884c2212d0c4cb9b19c77a59cb20407e4686ced10c9caee61", 0xc8}, {&(0x7f0000000140)="1b87dd3406e0fd341825b2174e9d1fcf8237806518a3c329595f85a82d2818212eca5594a6f05626dd9a50eb4bf0ebbeacd3d8ad", 0x34}, {&(0x7f0000000580)="29eb40ab6d95ecbb2c0a8f70ea69c5f01a5a90287c27bd416c73188b5523bbf2495ff77be75d6aac476dc30bf18f83e036bc57756f97116422a7dd59fe6dbf8dddf58e4c5e0f42edfe1a396def861a63d63efe326f29c63782", 0x59}, {&(0x7f0000000600)="61c7baabe00cc8ee279ef11eb5073db11bca62a7e311ac19b08124de3851645bcac9990ee3f98ca2358b75ec84ccb689bbdb8c5fe5a91d6533fe83ea2da4c9b629c53c2771b2a9189755f6ed1fd557c5878f6c2768396c13c37fd8499913e07bd084c8db71503c1f0de9fbe2c883f74e0e17096acdb7f2867c7a9cebf326b623399b905302bd161c918bad5fcb89a5e253fc", 0x92}], 0x7, &(0x7f0000002cc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000038000000000000000100000001000000265e960ba0323afbc7a799c51f3b348fb4f4c1b40c7c8e13b6ce1ed1dddacdc892fa32a7d0b36eb2fb4c4b38a09eccee0772cbdee1af15d6359be07f7ab7cfdaf27e1f521353569d4389fe70642bffadb5ffb01961f0686b6808497c30bb664c2ee63750ef3a1f6872cf7638fef2ec93f6d530f15d35d82c1132309ac813a325f662040000000000000078424aa07fb28c973cfef062bcca", @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r9], 0x58, 0x11}, {&(0x7f0000000a80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000b00)="cf4aa86f6c8ec5d682a8fd674a5d608e7078422515be02853a454951dc494bb4488472daad4f7e18a2e8803922b1df83becddbd9c186bea96c23263a21adf5fca4398c9334756ebe", 0x48}, {&(0x7f0000000b80)="52976ed11976df2fb02397a0033c8f5744a09c78cd", 0x15}, {&(0x7f0000000bc0)="5c31de6cb2517c9d85f39692174d25ffda89cdef6227a87c77e278be009f6e0e8fb80ec253696bf1ed44895ee3f9c4a3da33788990827d9dfa8f77c957b61c", 0x3f}, {&(0x7f0000000c00)="bcb91c0a127fcdbcc54c5b79572ff04e65b810548ce0f471f52e70a4bee8babbc78ff8bc346e3743b7aee01bbec1ee3bc16ba9f919ecae3b0eed89d268cea4eb7d08eb0964e3566f2a5a89e6ea6b8a85eb3d1353a6b7165e3efc27f00339031fc982fa013d58d77f59a5d050c999ba35ec461bdd2b0ee258e431942983cfd07161415ddb3c2e6784f43985a0af897b477f439b0fe7c2bcedfbfddca7febaf408d8ed819f49bfd8f142ed00f370e28790ac44e27ac8024042c327e4c9919732e39f7140170a9e40bcccc48d5d1249a1a4087d9cc0cc93015cb7f777f529d69320640cc390335d89afd58be4afc02954c357cef81ec35fe88a", 0xf8}, {&(0x7f0000000d00)="3520b3d3f688f92085034a1520d4b4e54bd20733e37e7a8b0678c473318b9d15c857644284c28332380ae0dbc9313743b6d7fb9b2111", 0x36}, {&(0x7f0000000d40)="ca38a8239eceb174ef4a61abd80059e89dffe8d877b190ea1ee01861eeab427245adbe14b5cd602b34454a4c42c3cb82f7e09efa41b1ae96fc53d04806c95c7662cbe9051ea229cd1a0e64e73346e66de885689b81b49969f2687cc02e6e9fbb8484898db003bf97801102f52ed65cdda4a3fc082f239f6817358b63273b039e5843c196f58abc4a9cdf4e165582c78a78304c9da352975c0bb6acf1e524ac86605c7a8907800c12d0edf6f0222120844105b6b33c3bb544d1039719df0d78e6b66d7f37a5d22f1e3c545dc9311578473415f6575b371e", 0xd7}, {&(0x7f0000000e40)="d66b968b35b0dd48eab298a21ae88a2f39124f30cc08a3fdb809c3a3eb3bc831ee107324abdab482c2548732d6b2c567b3a9e4649fe7c9b77d318281c77518c97ed9346882d686978f5fa1ce68aced47d9d51b0ab554f2126983601146b85b2594af0453175863eb529429b2566c7eb60f98d8ff8690e59a0fa0b4febde88f084a2553dd3f005997c177890a8701389654fac91977039edbf4b3e739eaaa030b96ee3342290394ba013a055614a2a21b5554e5223d40f62fc21a3bc5da86e456153a5d715ff3995a8931ce387b1b2cdb27", 0xd1}], 0x7, &(0x7f00000013c0)=[@rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}, @rights={{0x14, 0x1, 0x1, [r20]}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r27}}}, @rights={{0x1c, 0x1, 0x1, [r0, r28, r0]}}, @cred={{0x1c, 0x1, 0x2, {r29, r31, r32}}}, @rights={{0x24, 0x1, 0x1, [r33, r34, r35, r36, r37]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r38, r0, r39, r40, r0]}}, @cred={{0x1c, 0x1, 0x2, {r41, 0xee01, r42}}}], 0x140, 0x40050}, {&(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000001580)="c436db0e31e1dfc821904f13673d8d", 0xf}, {&(0x7f00000015c0)="2b025fa782bcf328d46791a4bdc1df692803b742fcf8949f9fee59be1f8e68ce20bdbb476c6b6cb44f05d3af8a245e57ea06d1ad199703571e01122f65d4d8be7b643885949189b897675436ad27353d67ebf5309c92d08d390ee84a56f5980d7d9214ed43d079081afd013e3ad0bef903fe924d0aabdcce0db006c2bc88c15b", 0x80}, {&(0x7f0000001640)="cdabf47fd91771649608a842d47bd88b94be19722b8e3bb9fdb3da8473724f5c80e1bdb43de80ce291a969c8a2ff54448d87035eb5c4380284be035764b3d05553984db23807608e937092882e6583c0310ba2e9cb12144917cfdfb58f47c240aabd9707ac555971ed0f17d394c0c0d006d94d58278bba604e4077c48b10d462820af2863c89234e5209fca3fe401f7f5d5b18534dd9f4", 0x97}, {&(0x7f0000001700)="17ca5189864107fe6b14ef9cbf2ac0b93d392106ca3cfe42252b5dd44da92245a93f3dfd8850e4ae954612c3e01cd6586439a74506d8a5b0d1eb61862623b76ac45a9b11d131c1298c0b48616340b84ec10d54ca5ad69f5967ddb70f619bc7145330c1c36233a7461a8e7891df5a7b0bc48a038cc618da28ba62f3c9e9c0f59acd9d6f11ee0da94752ef899edad58b3d6a88cdc9b6b17352fcfbc23ab47b014a2404c759dacdd7019d3b07d60a393a07363e9f680ad31cdaebe269d50ff67c3ed55654c6804fd85d9d0cd71e3091f49fd11d5ea546ff027edf1071ce9f5a", 0xde}, {&(0x7f0000001800)="c503ed228ae460f5b6d6c78e7bca9a9457fe53f4ff27ca2b9712244334a7f5fa03b6a654b5cc974b2b4bfb47d5d311cf79b15456c89beace5b2d6f9d375a0ad015366295a781eb7ccf09f03a90883109df1b4b2e6a30acd02696252b1daac1a8e565a9a4ad5a61a3fac0c918cbe1784a2d839ec9142eb9bd2bab36ba215f46b68f2d1185a1420ac61c2cbce31025eb73ab1bc7940f4d3e4972ac79a30fbf50e4830568c44bac6cb272f95b1e206d1cd00b045b061ea93b18e0299886252c80d5770560dea3f444cc0515bf3cf2b6d2091e07c5ec28d782dd6b48b7ddcdf6c2c9915be9ffd87e115ac4f9da3aa5ff2480a9d22c51140ef2d0c99b13d72d44ce244490ad02c7e0bf331cf87db130047a7a97c55832af12e7beab7b0fc9133acef1f90bcfa84797757d639e72b2d7a43a7d28693a6685c06e81173e5f445fa5b3c65fc17494018532f27bb086e08b4772dd64d6f7339c81cf43a45ac45088d000f694eff0aeb07422320db0ba737d27a765a7258428010973b5f1d3b4483baaf8439cb60ae0d01399cdadc76a617bdb9c80d896f84e84e3683524f179650555cf2bb0a8a31878bee3855c358d967a6724898cc80b406afb7e5714f9207ed58a32776b1cd68dc747354661428dd83f73ed8d294260377dfd5c218314765a03070a02cae169f9936ef21056fc271259d9bb4ccd1e2201da0139734d8ee29a2f40cdc1f0bac039fb5c61e2596775e8636bae57f20e465f7519ddbbf557acf9b27a287f42f09f2609b0af22c6828648031a700c916116a2c5228257e639ad692e157990d1eeea8a3fe25e7b59366ef139fe76d025040773977f644263494fe1f23e3c38e152f98217fc76851a6ce9401b236558f4e7e4efd67a9fba4531f4ee1b7321aa1c4d7939f599549e00ed1b891b4c7972f4f00dd27cbae1f5fb1c65a2bc86acb2b73b2b9fcf7060373f152b0aee375faf46fcd70d48258f091b8260aa403c1009ee356cb99bcb9f7818dd11eb604ed560fb0ae5ebbb810561f198fdaf38862a7cbb3bc7027a87c4784e3ff88680ef7bb61d92767946d1b864bdd0a036d2a9bd3e5235e36dae46b3ab6da8ad03084c11d8c64cc1dee33675410bf1ee9a14e340265d52ece953bae6e2d0b5949fb08583468608ddc7fd8c8e1b6a7e5f533fc6e302677a61ee21d67c4751c173536953962262fe40ff9831b227166c0e9c360823bb61d307ce5457b3813be1fa80e66db8d3fd3984a894febb22012935fc7ae9155f64c3902c864bf80358b7e3cb9256f1491356b4fffa641a6cdc60327a2fcf13d93369840e58aead5ca682fdf1ea2e641089ae6ec8209eb305920366b3dbee2df39f36ab87826b589cb9d5f6ded2e8a1b82f735e6ec20e81914bcc254c965891711605ebb6fe554fb3295cf9788bd4060213b3894ce6e3bde86ac8a5fedc501a2b5fc1aaef382a57149a4b661b9ef7334a065d754d692c9ec7a48d27828d3ac47df59dd98926187dd78399ca2d0e01706968bd8a6ae7afdc69f7471098a6bb884e28f0027036f09de4189290b82cfa13b020897c3cef5a4acad6345ca394361586dd23383b5cf9140c8f8c547107e55f15c9a7327ce83112a8d9e7dbadfa0fecfbc49c5f8e59432181a487723917eaf6a6c17a66554e09a3de3c062012e00be6c238fee1f3e159e073a24b516b79a69f38de3bdc1c8ebdf111a5f563f02f26664563823185c49724cd717c4381d7404722db8326810221269dcdadc41151f392bd06a9ad540716ad817e665641990fcb866124d76771df4a4acf8effb5ff3787be3e3f5359bc461afcfe95d293353b00602836cff314c7337296fbf5a757af0122807317111908a4b6a4b67987d1629abf88db89950a2c7a6f6f814802b3387e2ba430bf04f1ab282aa9f0cd91872172a6e09e694842ee555bb5b8c96362ea3865e603f72a83a206b772833764f0a50edbd29e011b72d13b20fe7d276954470bbd68b6918537ce14e35d6d868c327e567303a1645d1ae75f8cff03dbb1fffaed5d212269872cca51f4a0af5a8a65772e49c179fd79259481f7dfb0e788749c61000ce5093073413f2df2a0764a5de8f9637fe82bc5847fb925f6a778be6beca0ace66cb0accdfa247e55b1795667433da613baa8a8b821828ae2b0e18510ade9feefe63230151e3cf0cccd80e9e46347116dac0773f8704cad006449ae82632f9f97d3be515f6d63ed488cd9c78ff9673095dee1d91f9a9af083ca020fe063d3b1c4739188ea59dfa3cb68fad3d7ba3b92df2e7da5e7af9493f34feeaae1a14dd1688a8da2739902efa61cd4675a95343fc35c516056216aaa459a06c49fb5230479ac282834efa8bfb9c8ab356bc4b1747af220783513380c2a6e052d47bbcc7e6305119b4eb7cc771e90bc08ab12ab0de79d5f58e176942728fc53eec07afd0c6cf9b5597339a011833421ee6dd3b12ba83e62f26286e91814cd4d71594ae3bd00de768409a5015dad69e18fa9619261264cc2feb670d9618576c35a624e0676a4f4ad8902989525d5341c5a2cb0e6c739cc02c1ee072fe1e630bdb00f4aa9ab939e31cb0b1c3ebe2944e521efc9850b23bd54c073850a319b0c9e2bbb22b66dda4332e9f0cc1c1856d90c9c1fabea35d59cda026835a4af32cb1ef90b5e7879d132883aec02ac9329c6e223e5e1027508377ea269a60c99ea9cc32c175cb8b4b3da6d6a69fbd80f61be22d7273a74abdf03413254ae5f174002ca5e6deaf055a53af612245e3ee2fcf8ff8d4eb961ac1ccd4e5489a3128130e7f31ff3e4789211dfc7e2fbe82d07aa5f614494cf56d0ab6e14282bae599e8eaa9e7636789119e239c499c1776947869b5980efafbde65f653c916b68310061891ae08a96bfb4848fd3eec808657a11df0029d19098c7efa26ed21e838f75d5bcbc90f68eb1f2ad43fd75022d3422825d7a1b9809ae2893bf63b64bc4423565a202510d8f756b77d36a22bb980460e31463066ef8c8ca2782ebeb0a7356fec9375f1c4a09a9da1b08cdf021a426707cb2b4025d536fe525d8a680aa39b0adf77274648615819a49c689dd0fcd945526c46353257e8d4e9395b38c0403eb5bd963ce023afaeb391e708b2c8c34512b803ad6a119a87cd08423e0ddc1b9f13131eaa2e12e9c8bc937aa6fc1ee8c92b99d044f4eb528233bee623f1e04659372a2b12401f9b7d3d07dd3964817d46d136739df093be7ed0b0b02b2faacf98393b68cc8a13bbc2e20ec70008a4938df4f911e91c5f336a4a751e3e8b5655d308e7664cdc0a4cf9d05c0a5fce10cbf9413a9f7ab2964a8ba59300f355ffbec4649f0cfced4667bc7af0709446d5b4d22f09e4631acb3a0f09cb83ad1219294f989d6a66ec555746e6dbfd50cee83a0982b33e5928bcd30d1e3a61dc9bbf851850da13a62c44d06fe038457a4b19de9f7daf1dd94632e0c20a4579e87fc621aff2f62c5f01f76dbec6791c67ea359211c4235e500eeae2530c1d5f973f36230e383f69e33e10091214d020c5dcce06e4c1af8130e88c331129300b54cd968fa267d55613066aa6ddcd7155bcda919dd74f431c4884b3b6d62b2d3bf06ebf777ecad1531984df32b3d93460215d758ebdc808bb519175b9c694bee3ac58a2d5bb91037843d84aa6bc8b58619c6e39e9364dbeed8a86190fa9f4874d5cd2790655d23bd486de1a2f5c29c93f5a9f7d66434cce54a50bd8323622615439aafd58c4e8479b827bc427254742c8c299a29f80e0a68d6d04056ee3c5e102da82a7113156ee8ef7688197f237e26a393cce92d73076a1b56facdfc2e91c3e80df076e01e5c7cf42ea1f2a4779878c1c04294667ae244c5cb5e173fa613e97db18916b020e57a94024bf758ff4bcaa3e9949789a16036aaa190346f774726a88d0805901b438d6c78959d44cb5b598a925ca6fc4f4c41b9b555e537bb706cc9e8d2ad04394e5800c7c34627a681235eeb921f48a26ce7ebd2b1f570fbc1b626e0d7914a1c0d6b2d9748b3e666a0f55dfbb317c014571487d2f2accea7b718c637ca483106078c13daa11863cb1d1b0a1de5fbfd78c45d9d51a9c88f01ce9e46ef56f05af8ea58adeb8b7ab2444e9716cee3e8b5dcdfa20a7e1bf2e61aa55714418ef85986856e3697740ff3f3fd040c0fb4e90626bf669319da31d3d9538e5c038fb82f7663d738efbc7694ac369b0755683d98d0bca3ada0e141e2412fd34ae353d78ef05089b38a21d386ac65e9f66b3529afdc53cb0c20d07bc83ba668935ee1e51d96429b986eef973273fb9ecb5a2af1fd6a0d2022d0a7a1bee923fae187f577a62bb11231d82b31d19e4d37ea6c42f3c9466e3358ee75e877e87c7a96514ec302cc980b1bcdd24317bdfece14f3c045dd65142179b55a79c5796756423663ad3d3e6ab945ed7d5f89a5bc12e56f50a7bd2538cb145f150f7b169edc21f5145ce8ab8ef6f6ea45d4062247d0b41d4741cdda839f71c54628e3fd33895ca0fc3fa1c51463df8f2886ba9ca1bf1df8df225d35755e1798276faf3b67d2d2339f1a4729e307d375bbd0f3706c483853daf4ecfc5bad27f673e0d9bac27a35b72bf58b1d4a75ca6ae35496566dbbfce50d4be598592759f3e00f10e5bc939120dd483f1dc44341953a4f9f476249fb5f470e5825015df1933cebc5c436e3acbbd00a1059e6014fc3c24b195762e5ba231c5cf2886f77de90f06ad7e588cbe97383f213afc10336a4e6cee8c2b31f632be9d764630243adac0142ba5ee4a75c1cf9516121f3819a0f539e4521d3f1e99fdd60fd8a7f236e9bd3b41bfa1185fbb71d55e10b7d3892d8a63db6fc3afdc8b4155dfe549379c9a7e0b5d0c8d96eb18bae925edb45b136ba792c8e83f290850fb7bd54f9da9b36d13bf62d71b467f6e841112864c18838b9b08b3bcc5672f0b72f9d930c8781587d3e4bd1c10eb2388e4434ecd6550999b37025252852d848199fe1d26abf54f4e55cca6e3cae82fd8bdd66d26b078fbece02d3030deac8a2460ae36efe83585c1cc60d28f2d6be4c8b187785bcfc3a4dae0ad098fc5f3e3914f969dbcdfd94a23005a58c492aacc80dfaaa4c43112301ff6476173dce7f371f9d32cf677bcd230620af098e2a467e4510066ea7fe9ab29c4334b6b6fdaf01860ef6bb6e42155141b11188681bb478de16838baf9cb1fb9acca4536931fcf23eabe69c4f3fd62708c11d253276d04f167718299760ae479cebf773cf96ed6271d08cf873fcbf6791333ea6f5d935c7e9bdf5fbbeb21f89b331c49cea849ad74790fe36602fd6e74ec82ca1d9a978680514174821037d6c9e51446e1992c3d07fcf110f7076c7cfdfdb532358b1ae79455941a6e6ce9ee31c6c17670ffbcc7addad3a9c48ca1f27e53eb20f6adfbcfc4261520d520557ce18ecba7d953b0e12267f0474e16a2430c18ee38b5a7695f5640a84862542c7fe86859bfcfa052692d559e042a56a6b16e20f745cd4d060a01467dc4f94aabd635d56bff76bd726a6c654692b7005ef2eee8809f9ed9aa96ad2911e50a26f92d9148dcb69ea4dd5d8943b080cfb267a41eb04a48adc341b6f7531be965d53757a0dd6a9dfd952dafb39eedc7b2bda0d5a49dea6565776f3095bc231aeebf497cfba3079607ae6c2d4a549bb7f7ae221ba5c684dbead708052f49c710ab399c2ae8d8b7e28dcd7712c7d62136cdb9bcc254c53220c4788434e7e122eec5521ad81480c69d716e936be3102ae3a818104701f139a881b77f1b4bceed69e5dd002d8d871797f66dd", 0x1000}, {&(0x7f0000002800)="dff45f95d45ed40c64be7c8c48739c565b6bdbc9eb03d7a1e7b40bde32bfaf9445dcef457a36ad5b50f3d7", 0x2b}, {&(0x7f0000002840)}, {&(0x7f0000002880)="2c4c4a35283a19b61281469c73a7aaf8d6dbd2ec07d9296b7eb2cd2a24b1bf3ed92528aa529d38bf2005582bd3be633b6dec4d3712c2deba19159397", 0x3c}, {&(0x7f00000028c0)="3e884b1d1e287aa5621ce1595b6b3a0da70026112b767b9abde0370a1fd1200c3f5d8379c68da99e7e955c5406777a18527ea0f00146d881ccb8e17b2e5fa1ea28d46b1c2bddbb8701bcb6f0a962befddb38c04989c0cb6fabb1b19fad2787a4958caacc8ae2681044c6f2a334eab51f0b0aa1e915883eb587b35fb14bb11f7c26fd6deca00bb8a1e4af850db64e3944ba2536ce33b850a104135328de45d488432716621240fd2650d2d80f4f18f36c686adb5290bae3b3f50a0dbd8cab0409d5ecc3bde45e531a72b703d276f8e160aad8", 0xd2}], 0x9, &(0x7f0000002b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r44, 0xee01, r45}}}, @rights={{0x1c, 0x1, 0x1, [r46, r47, r0]}}], 0x58, 0x20004090}], 0x3, 0x8000) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r48 = socket$inet(0x2, 0x800, 0xf8) getsockopt$inet_sctp_SCTP_MAX_BURST(r48, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4000, 0x0, 0x0, r49}, 0x10) 05:17:48 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) write(r0, 0x0, 0x34) 05:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="0db323264541e52668ae7bfd8002aad448defc846f0439c65c85982172aaacb7d0e62ccf7611e8a73ec35950c500dfaa4f7e6168f0cd59bbbe46520d1bb9130fb95d7fd4af6a27162b5089ab0ac3fdc040d64ae1e5ef1267f3d22b555700c43a0f719420c469bfa4588df4be2107cf84cc0d85526c4c1f2cf4f8d455cf7acb7e13f81fc63a008c30280a5c5ade136f69f539943eff6c6b3c243951111bbe70ae4e2386465fed27c5352603062fb676c2d2a039c718") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:49 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x193840) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 05:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 05:17:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 05:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r6}, 0x9c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r6, 0xfff, 0xb315, 0x5, 0x7d}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r7, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x7, 0x5}, {0x2, 0x7}, 0x3, 0x5, 0x81}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:49 executing program 2: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x81) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:17:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 05:17:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000300)={0x8, 0x1, 0x1, 'queue0\x00', 0x80000000}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x10b) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @rand_addr=0xfff}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x2, @empty}, @in6={0xa, 0x4e21, 0x3ff, @dev={0xfe, 0x80, [], 0x22}, 0x4e}, @in={0x2, 0xffc7, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in6={0xa, 0x4e24, 0x6, @local, 0x7f}], 0xa0) 05:17:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) 05:17:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x40000001, 0x7f, 0x2, 0x401, 0x1, 0xd7c, 0xae40}, {0xb, 0x9, 0x1, 0x0, 0x0, 0x1ff, 0x4}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 05:17:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 05:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6, 0x2}, {0x7fff, 0x2}], r1}, 0x18, 0xabb5351009b28e08) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x40, 0x592e, {0x77359400}, {0x5, 0x8, 0x9, 0x74, 0x4, 0xff, '&6\n\\'}, 0x4, 0x4, @fd=r2, 0x9, 0x0, r0}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:17:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r6}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0xfffffffd, 0x0, r6}, 0x10) 05:17:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r7}, 0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r7, 0x401, 0x9, [0x4, 0xfe0, 0x3ff, 0x63, 0x7f, 0x2, 0x5, 0x1, 0xe7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) 05:17:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 05:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x8001, 0x5, 0x5, 0x401}, 0x8) 05:17:50 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 05:17:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x240002) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) writev(r3, &(0x7f00000004c0)=[{&(0x7f00000001c0)="466803d576849fdd373ec83254c213b9ce5802197cb7b8f4a0440ccd238923f7998e045f43a6ac4f3310d74ffb3fb19319b42ee25784578cdfb898c6f6e0296c3dfaf92fb46542afc25f8b3ad5341de85b126718d63d00997aa07d3e0d91fc3a13207eacce4a8a5eb71b1b594b8878baad7d6cc63a36ffcbd6a448e7925e6e97d92658a1c111144cc14d1d41a059ae0392da081a32767a6917778e9b89d5b1a465f481c67e23d650d7e50577ba419a524a3769d35fd3af", 0xb7}, {&(0x7f0000000140)="6293cc066c0b94f239ad66ea9b8b252517c35e3a483e47aa80ed0b9943", 0x1d}, {&(0x7f0000000280)="e085ee4d62908a83395b37c6a730713a02cd44ff764d2f519fbe2438e369217d", 0x20}, {&(0x7f0000000300)="1fe01731f6ccd70214bf8b5fba9a4fde034b64d610b90e93229e8739fe0b7b200b3d4e4aaf2256edef68c54de6b615a4ef476942f18045cca87824d32329a02a7b19a7102266c09253e5dc53335b07302c68d4c8908be965cdd8efc60019019365ab5bdd22eb573d2b97165dfac046233bf43af8941f0e7c33ad35a79419a8f9faef", 0x82}, {&(0x7f00000003c0)="daed6714231517c0afbebea6007c0fcfe0e9926647e08b0c82e47d5b821f7fc7d1f8e8a84650d6c663b04781a134f61f9e7a8da87e3488e0fd20bfb3b11bd61cedbcd30d16d1722ab9a6f9a8a63f4a4561ae80939d6a3d5e65b6436d9d574476375ba96fd751f817bd289476a92fc68ef67dcfbd8e34c46d1f1f81f26affecd0ffc9ccc2ae9152ab3c240c7601100fc6b6ef5e2067d28d43a15bfd15819eb9ad49fb9c79fe41d198044c22a38fbfc303f107036304337922b829ee2175cd556febf613529621d49990", 0xc9}], 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220000, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000040)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r9, 0x5603, &(0x7f0000000040)) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r10, 0x5603, &(0x7f0000000040)) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000001380)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYPTR, @ANYRES64=r4, @ANYPTR64, @ANYPTR, @ANYBLOB="d9f4d43f95686a7124d46a088ff065ad158f4263986ce9d946c0e20c8c4e2f0ca931f35178ebe96895280ce7740f2c415947d64f4b0d4b0c5ba8a14ba1581ce73e3c75fdffafc37744dfba", @ANYRESHEX=r1, @ANYPTR, @ANYRESOCT=r5], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r6, @ANYRESHEX=r7, @ANYRESOCT=r0, @ANYRESHEX=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="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", @ANYRES16], @ANYPTR64=&(0x7f0000001340)=ANY=[@ANYRES32, @ANYRES32=r8, @ANYRESOCT, @ANYRESDEC=r9, @ANYPTR], @ANYRES32=0x0, @ANYRES16=r10, @ANYRESHEX=r0]]) write(r0, 0x0, 0x0) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)=0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r11, 0xc0096616, &(0x7f0000000180)={0x2, [0x0, 0x0]}) 05:17:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x301002, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 05:17:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x5, 0xa, 0x4, 0x200000, 0x5, {0x0, 0x7530}, {0x4, 0x2, 0xa8, 0x0, 0xff, 0x20, "e1182af8"}, 0x0, 0x4, @fd, 0xffff7fff, 0x0, r0}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r4, 0x89e3) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) 05:17:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, r2}, 0x10) 05:17:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xac, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x10000, @mcast1, 0x45}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, [], 0x37}, 0x2}, @in6={0xa, 0x4e21, 0x9, @mcast1}, @in6={0xa, 0x4e24, 0x864e, @ipv4={[], [], @multicast1}, 0x7f}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x5}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x3c, &(0x7f0000000240)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0xfff}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 05:17:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 05:17:51 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 05:17:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000100), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@loopback, 0x7, r6}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 05:17:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000300)={{0x2, 0x0, @identifier="0ca383a1ffb6073f72928fe546cf40ff"}, 0xcd, [], "78fab95c641e3033b010163fd241c48db4f09f71155a9794d06a489de57264b49d9f762b7e5c5112ac6c96aba9a7bf8cafa7b0f1e0710b69788b20d30e0fd18e7ca62a553c728d5980e39f99ee0e156ed76806749a724afafe2746d2f0e64722ba4d2c557d4eebf1ce49d941de18fc75f9007b7ae8d5c8807c1e2317097f044c5c833bdedda7da272ab071851b20d25777f58282fe99277ff9d4a46cc93c5634e0f322600474bfc407bfd8d55a61f6fe125ca7bbb7437091cc8fd7d4590a4ba1c57e9f0b4c8aa8294c3d2674a2"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz0\x00') 05:17:51 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 05:17:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f0000000200)=r10) r11 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r12 = socket$inet(0x2, 0x1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x25, &(0x7f0000000240)={r13}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x3ff, 0x4b2, 0x8203, 0x80000001, 0x8, 0x7ff, 0x6, 0xa31, r13}, &(0x7f0000000100)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:52 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 05:17:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) shutdown(r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x25, &(0x7f0000000240)={r8}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 05:17:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x1, @remote, 0x26e}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r7) ioprio_set$uid(0x0, r7, 0x6) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r8, &(0x7f0000001940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001900)={&(0x7f00000003c0)={0x1508, 0x1, 0x5, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [{{0x254, 0x1, {{0x3, 0x1}, 0x7f, 0x4, 0x3, 0x80, 0x1c, 'syz0\x00', "c1824b4a5971b2a36526f0eb8aaa7e8a3725a1fc5027b98bd0b1daaaf12b0fcd", "14172a0bfb1184e6e4fbf330c5293e04fc4e582554afffe817c85a667cf3b8d9", [{0x81, 0xff49, {0x1, 0x1ff}}, {0x0, 0x7ff, {0x0, 0xa52e}}, {0x2, 0xa6, {0x3, 0x1}}, {0x1, 0xfffd, {0x2}}, {0xd1, 0x1, {0x1, 0x80000000}}, {0x9, 0x7f, {0x2, 0x15}}, {0x1, 0x9a, {0x0, 0x9}}, {0x8, 0x1000, {0x2, 0x1}}, {0x3, 0x7, {0x0, 0x6}}, {0xfff, 0x401, {0x1, 0x9}}, {0x200, 0x3}, {0x8000, 0x9, {0x3, 0x2}}, {0x40, 0x5, {0x2, 0xffff}}, {0x2a, 0x6}, {0x5, 0x3, {0x1, 0x6}}, {0x8, 0x9, {0x2, 0x2}}, {0x4, 0x5, {0x1, 0x1}}, {0x9, 0x6, {0x2, 0xfffffffe}}, {0x1, 0x9d7, {0x0, 0x7}}, {0x2, 0x2, {0x3, 0x10000}}, {0x3, 0x2, {0x0, 0x7}}, {0x1, 0x1, {0x3, 0xfff}}, {0x50, 0x8, {0x3, 0x3}}, {0xffff, 0xfffe, {0x3, 0x2}}, {0x2, 0x2, {0x2, 0xfffffffd}}, {0x3, 0x7, {0x2, 0x1000}}, {0x7, 0x8001, {0x1, 0xfffffffa}}, {0x401, 0x1}, {0x8, 0x1ff, {0x0, 0x5}}, {0xffff, 0x553, {0x1, 0x3}}, {0x5, 0x6, {0x3, 0x100}}, {0x800, 0x73, {0x2}}, {0x1, 0x8, {0x3, 0xfffffffc}}, {0x401, 0xf800, {0x3, 0x7fff}}, {0x2, 0x100, {0x0, 0x7}}, {0xb59f, 0x0, {0x3, 0xb47}}, {0xc7, 0x2, {0x0, 0x3e}}, {0x2, 0x8, {0x1, 0x7}}, {0x4, 0x2b, {0x1, 0x3ff}}, {0x1013, 0x9, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x2, 0x200}, 0x58, 0x1, 0x0, 0x20, 0xb, 'syz0\x00', "7c601ad85899c27b9f6f5e7263a8e72467e1cfea9b53866179e63776bdbe3586", "49f7973961fe1f9cac7c1c80faa1bceb5b8d666173c7519bd3cd52b8577a1c4a", [{0x0, 0x8, {0x3, 0x4}}, {0x5, 0xff, {0x0, 0x1}}, {0x8, 0x24dd, {0x1, 0x100}}, {0xba, 0x8, {0x2, 0x4}}, {0x86e, 0x3, {0x1, 0x40}}, {0x4, 0x5, {0x2, 0x8}}, {0x7, 0xfff7, {0x3, 0x2}}, {0x3, 0xd1, {0x0, 0x7}}, {0x1f, 0x5, {0x2, 0xfbe}}, {0xfff, 0x7, {0x0, 0x2}}, {0x6, 0x278, {0x2, 0xfffffff9}}, {0x2, 0x1, {0x1, 0x10}}, {0x757b, 0x81, {0x1, 0x2}}, {0x8, 0x4, {0x2, 0x4}}, {0x3f, 0x7f, {0x3, 0x8}}, {0x8, 0xbc7a, {0x3, 0x10000}}, {0x7, 0x4, {0x3, 0x7}}, {0x7, 0x3, {0x2}}, {0x8, 0xffff, {0x3, 0x4}}, {0x8, 0x101, {0x2, 0x9}}, {0x4, 0x153, {0x3, 0x2}}, {0x100, 0x8, {0x1, 0xe9}}, {0x100, 0x7, {0x3, 0x8001}}, {0x8, 0x6, {0x3, 0x3f}}, {0x400, 0x3, {0x1, 0xd1ca}}, {0x10, 0x200, {0x2, 0x8}}, {0x3f, 0x40, {0x7, 0x101}}, {0x81, 0x4, {0x3, 0x40}}, {0x3, 0x2, {0x2, 0x7}}, {0x40, 0x1, {0x0, 0x7fff}}, {0xe57, 0xf1d, {0x0, 0x40000000}}, {0x80, 0x3f, {0x2, 0x6b}}, {0xff, 0x1, {0x0, 0xcf0}}, {0x6, 0x0, {0x0, 0x81}}, {0x20, 0x1, {0x3, 0x100}}, {0x196, 0x80, {0x2, 0x1000}}, {0x8, 0x1, {0x1, 0x10000}}, {0x0, 0x4, {0x2, 0xae1d}}, {0x8000, 0x101, {0x1, 0x3}}, {0x8000, 0x200, {0x1, 0x81}}]}}}, {{0x254, 0x1, {{0x2}, 0x81, 0xfc, 0x0, 0xfffe, 0x1c, 'syz1\x00', "a2ac0705b84971af4620432ba03968544d8baac87a29eef8e7806db9ca620e23", "e0e067000890908fea8a46a4ac6bc3a235b95beb6f31bfcbae15cafa0a5808ac", [{0x3f, 0xfffe, {0x3, 0x3}}, {0x80, 0x8000, {0x2, 0x4}}, {0x2, 0x80, {0x3, 0x5}}, {0x4, 0x0, {0x0, 0x7}}, {0x7, 0x7fff, {0x0, 0xb2}}, {0x6aae, 0x100, {0x1, 0x5}}, {0x8, 0x3, {0x0, 0x236b}}, {0x400, 0x6, {0x1, 0x7}}, {0x1f, 0x2, {0x3, 0x81}}, {0x8001, 0x7, {0x3, 0x80000000}}, {0x66, 0x9, {0x0, 0xd7}}, {0xff, 0x8000, {0x0, 0x1ff}}, {0x20, 0x6, {0x2, 0x9}}, {0xeb9, 0x86, {0x3, 0x80000001}}, {0x5, 0x400, {0x0, 0x7a7}}, {0xff, 0x6, {0x1, 0xffffffff}}, {0x400, 0x1, {0x0, 0x6}}, {0x0, 0x1ff, {0x0, 0x401}}, {0x81, 0x263, {0x1, 0x9f9}}, {0xfff2, 0x0, {0x2, 0x400}}, {0x2, 0x8, {0x0, 0xffffffff}}, {0xfff9, 0x800, {0x1, 0x80}}, {0x400, 0x200, {0x2, 0x4}}, {0x400, 0x1, {0x1, 0x3}}, {0x2, 0x0, {0x3, 0x6}}, {0x5, 0x906, {0x2}}, {0xf1d6, 0x800, {0x2, 0x1f}}, {0xc1bf, 0xb0d, {0x3, 0x4}}, {0x6, 0xffff, {0x0, 0x2}}, {0x7, 0x9, {0x3, 0x400}}, {0x200, 0x891, {0x2, 0x2}}, {0x8000, 0xbf28, {0x3, 0x9}}, {0x9, 0x1, {0x2}}, {0x400, 0x9, {0x0, 0x2}}, {0x8, 0x40, {0x3, 0x6}}, {0x9, 0xffb2, {0x3, 0x8f}}, {0x4, 0x8, {0x3, 0x7}}, {0x6, 0x4, {0x3, 0x7f}}, {0x35, 0x0, {0x0, 0x6}}, {0x401, 0x3ff, {0x2, 0xda}}]}}}, {{0x254, 0x1, {{0x1, 0x200}, 0x3a, 0x5, 0xe6, 0x800, 0xe, 'syz1\x00', "4edb21d5c777164aace2a374a647e379a3138484ec765c5bd459f11816d4bf8b", "21632cd160e64787c18cb1a8f7ffaa8aca6fb09706dcd0d6c26ad87757abbe56", [{0x5, 0x3f, {0x1, 0x2}}, {0x3ff, 0x6, {0x1, 0x5}}, {0x0, 0xbb, {0x0, 0x37a7}}, {0x8, 0xf66, {0x3, 0xfff}}, {0x3f, 0x2, {0x0, 0x9}}, {0x8, 0x9, {0x1, 0x8}}, {0x2, 0x4, {0xc08eed56c2930a60, 0x101}}, {0x7, 0x48, {0x2, 0x22000}}, {0x5, 0x9, {0x0, 0x81}}, {0x935, 0xfff, {0x2, 0xffff}}, {0x4, 0x1f, {0x1, 0x7ff}}, {0x7, 0x1809, {0x3, 0x7fff}}, {0x3f, 0x5, {0x2, 0x1}}, {0x0, 0x7, {0x0, 0x2}}, {0x861, 0xee, {0x1}}, {0x0, 0x3, {0x3, 0x3}}, {0xf73, 0xffc1, {0x2, 0x5}}, {0x2e0e, 0xfd1, {0x2, 0x8}}, {0x9, 0x4, {0x2, 0x8001}}, {0xcf2b, 0x7, {0x2, 0x8}}, {0x4, 0x0, {0x0, 0x1}}, {0x0, 0x8, {0x1, 0xed9}}, {0xcb2e, 0x3, {0x3, 0xa88}}, {0x2040, 0x80, {0x1}}, {0x39, 0x5, {0x0, 0x2}}, {0x4, 0x5, {0x1, 0x7ff}}, {0x4fc, 0x81, {0x0, 0x7}}, {0xfff, 0x1, {0x2, 0x1}}, {0x8, 0x6}, {0x3ff, 0x9, {0x2, 0xa666}}, {0xa13a, 0xfff7, {0x3, 0x2}}, {0x5e1, 0x4, {0x1, 0x7fffffff}}, {0x0, 0x0, {0x2, 0x4}}, {0xfff, 0x5, {0x2, 0x7}}, {0x7, 0x7ff, {0x0, 0x9}}, {0xfffa, 0x7, {0x1, 0xff}}, {0x5, 0x5, {0x3, 0x8}}, {0x4, 0x200, {0x2, 0x5}}, {0x5, 0x400, {0x1, 0x3}}, {0x7, 0x0, {0x1, 0x80}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x4, 0xa8, 0x1, 0x2, 0x5, 'syz1\x00', "81e7ba1cd6a11fc9ff6427829f653553627676ce83ff3c9d8377f220a62492f1", "29c9f21616cd9b83fb1646a5003ae2eb200a7b321de8a0456f1b4b8d0027937c", [{0x5be, 0x7, {0x1}}, {0x1000, 0x3, {0x3, 0x4}}, {0x7, 0xfff, {0x1, 0x6}}, {0x3, 0x7d, {0x2, 0x5}}, {0x9, 0x8, {0x5}}, {0x1, 0x2, {0x0, 0x3}}, {0x25, 0x7ff, {0x2, 0x100}}, {0xc000, 0x7ff, {0x2, 0x7}}, {0x66, 0x2, {0x1, 0x8}}, {0x81, 0x6, {0x3, 0xff}}, {0x2, 0x3, {0x3, 0x8}}, {0xcaf, 0x8001, {0x2, 0x10001}}, {0x2, 0x9, {0x2, 0xff}}, {0x8, 0x9, {0x0, 0x9}}, {0x6af, 0x9, {0x3, 0x8}}, {0x7fff, 0x1, {0x3, 0x6}}, {0xe4, 0x7, {0x3, 0x8}}, {0xbfb9, 0x8, {0x0, 0x5}}, {0xfff7, 0x7f, {0x0, 0x9}}, {0x7fff, 0x8, {0x2, 0x81}}, {0x1, 0xe1, {0x0, 0x5}}, {0x7ff, 0x2, {0x3, 0xfff}}, {0x3ff, 0x7f, {0x2, 0x69c}}, {0x401, 0x9, {0x2, 0xfffffff8}}, {0x8, 0x0, {0x0, 0x7ff}}, {0x1000, 0x6, {0x3, 0x1}}, {0x2, 0x7, {0x3, 0x7fffffff}}, {0x6, 0x8, {0x1}}, {0x2, 0x5, {0x0, 0x7}}, {0x8001, 0x4ac, {0x0, 0xc1}}, {0x3, 0xff, {0x3, 0x1}}, {0x3, 0x2, {0x2, 0x1}}, {0x100, 0x9, {0x0, 0x3}}, {0x3, 0x0, {0x0, 0xff}}, {0x5, 0x29, {0x2, 0x4}}, {0x7, 0x0, {0x1, 0x1}}, {0x61, 0x1, {0x2, 0x36}}, {0x7f, 0xffff, {0x3, 0x1}}, {0x9, 0x7ff, {0xd1a7a3a4362f1824, 0x8}}, {0x4, 0x9, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x9}, 0x7f, 0x2, 0x401, 0x78, 0x21, 'syz1\x00', "5f82d6c11a322973fa650fe88292bceaf3202bdd556cb908e1ef64c0529f80d1", "260d943be0322cf897674f4b77a82d0cca671b097c593f89f1acf00f3a6d7437", [{0x401, 0x3f, {0x3, 0x8001}}, {0x1, 0x900, {0x0, 0x4}}, {0x3, 0x8000, {0x1, 0x3}}, {0x9, 0x0, {0x1, 0x4}}, {0x0, 0x8, {0x2, 0x3ff}}, {0x2753, 0xfffc, {0x2, 0x3}}, {0x6, 0x6, {0x3, 0x711}}, {0x0, 0xc78f, {0x1, 0x97b0}}, {0xfffa, 0x7f, {0x0, 0x2}}, {0x8, 0x6, {0x1, 0x2}}, {0x7aed, 0x5, {0x0, 0x3}}, {0x5d, 0x0, {0x3, 0xf1c}}, {0x0, 0x69, {0x1, 0xffffffff}}, {0x400, 0xfff7, {0x3, 0x49}}, {0x5, 0x9, {0x3, 0x6}}, {0x7, 0x1, {0x1, 0x9}}, {0x20, 0x800, {0x2, 0x3f}}, {0x1, 0x8, {0x3, 0x7a}}, {0xef7f, 0x3, {0x0, 0x10000}}, {0x38ee, 0x3d61, {0x1, 0x8000}}, {0x6, 0x8, {0x1, 0xffff}}, {0x6, 0x0, {0x3, 0x7}}, {0x428, 0x9, {0x0, 0x6}}, {0x4, 0xfff7, {0x0, 0x4d}}, {0x8000, 0xd95c, {0x1, 0x81}}, {0x7f, 0x1d72, {0x3, 0x6}}, {0x2f20, 0x5, {0x1, 0x8}}, {0x4, 0x3, {0x0, 0x9}}, {0x7ff, 0x3, {0x3, 0x10000}}, {0xb4, 0x4, {0x2, 0x4}}, {0xff, 0x1, {0x3, 0x7}}, {0x100, 0x8000, {0x3, 0x3}}, {0x2, 0x2, {0x1, 0xfffffffe}}, {0xff3, 0x9, {0x0, 0x86}}, {0x7f, 0x81, {0x1, 0x6}}, {0x200, 0x9fc, {0x2, 0x4}}, {0xae, 0xffff, {0x2, 0x3ff}}, {0x7fff, 0x7, {0x1, 0x80}}, {0x9, 0x1, {0x2, 0x20}}, {0x6, 0x9, {0x0, 0x224}}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x1, 0x3, 0x2, 0xfff, 0x6, 'syz1\x00', "e7615d9fb0f113052f5c0b20b68ed8b1e8d9ebdfe07db3aea7d3f7d69593b924", "157369c7eabc690209b9baf3851a2376afdef92f76f5dfbb791e94189620d1b1", [{0x30d, 0x81, {0x3, 0x4}}, {0x1, 0xff, {0x1, 0x7}}, {0x800, 0x7f, {0x0, 0x8}}, {0xff, 0x7, {0x4, 0x6}}, {0x8, 0x8001, {0x1, 0x800}}, {0x81, 0x6f, {0x0, 0xfff}}, {0x3f, 0x7226, {0x3, 0x9}}, {0x2, 0x7, {0x3}}, {0x16ee, 0x8, {0x1, 0x780a1e2b}}, {0x86cc, 0x9, {0x0, 0x14b0}}, {0x7, 0xfffb, {0x3, 0x10000}}, {0x7ff, 0x2, {0x0, 0x1000}}, {0x6, 0x1, {0x2, 0x4}}, {0x2, 0x9, {0x3, 0xdd}}, {0x9, 0x8cfb, {0x3, 0x3}}, {0x3ff, 0x93, {0x0, 0x78}}, {0xff, 0x7, {0x2, 0x22}}, {0x4, 0x2, {0x3, 0x401}}, {0x3, 0xb9d8, {0x2, 0x5}}, {0x5, 0x1, {0x3, 0x1000}}, {0x9, 0x401, {0x0, 0xffff}}, {0xff, 0xa9, {0x0, 0x2}}, {0x6, 0x401, {0x3, 0x10000}}, {0xa05, 0x80, {0x2, 0x401}}, {0x800, 0x87a0, {0x1, 0x8}}, {0x6b, 0xfffa, {0x0, 0x8}}, {0x0, 0x200, {0x1, 0x68ca}}, {0xfffe, 0x2e9a, {0x2, 0x2}}, {0x3, 0x5, {0x0, 0x7}}, {0x3f, 0x31d5, {0x1, 0x8}}, {0x0, 0x5}, {0x7, 0x9, {0x2, 0x1}}, {0x8000, 0x7, {0x1}}, {0x2, 0x4, {0x0, 0xfff}}, {0x5, 0x45a, {0x0, 0x8}}, {0x3ff, 0xffff, {0x2, 0x1}}, {0x9804, 0x5, {0x0, 0x4}}, {0x1, 0x1, {0x2, 0x3}}, {0x9, 0x9, {0x2, 0x1}}, {0x3, 0x6, {0x0, 0xffffffff}}]}}}, {{0x254, 0x1, {{0x3, 0x400}, 0x7f, 0x7f, 0x4, 0x200, 0xa, 'syz1\x00', "993a770503b7939489a288ddac8b34fcc43934c52acaa1f9af767fe42ef71a04", "ea85aeb72e18249c26b797301feadb72c79e9ad28ed6228b897953b4701de3fb", [{0x2, 0x5, {0x2, 0x1}}, {0x3, 0x9, {0x3, 0xfc1}}, {0x6, 0x0, {0x0, 0x1f}}, {0x1f, 0xf11b, {0x2, 0x8}}, {0x5, 0x4, {0x2, 0xa095}}, {0x8000, 0x2, {0x2, 0x4}}, {0x7f, 0x80, {0x2, 0x800}}, {0x1, 0x2, {0x3}}, {0x800, 0x3, {0x1, 0x3}}, {0x3, 0x9, {0x1, 0x9}}, {0x5ba4, 0x3, {0x0, 0x1}}, {0x1, 0x7, {0x1, 0x81}}, {0xfffc, 0x8001, {0x0, 0x3ff}}, {0x1f, 0x8, {0x2, 0x7}}, {0x2, 0x800, {0x1, 0x30f}}, {0x4, 0x6, {0x2, 0x5}}, {0x401, 0x244, {0x3, 0x80}}, {0x0, 0x401, {0x2, 0x6}}, {0x1f, 0x82b4, {0x1, 0xfffffffc}}, {0xe5d9, 0x8001, {0x2, 0x80}}, {0x15d, 0xd98, {0x1}}, {0x8, 0x200, {0x3, 0x20}}, {0x8, 0x8001, {0x3, 0x4}}, {0x8001, 0xbc, {0x2, 0x9}}, {0x6, 0x7, {0x1, 0x5}}, {0x7, 0x8, {0x1, 0x3954ebed}}, {0x9, 0x1, {0x0, 0x8000}}, {0x5, 0xffff, {0x2, 0x2}}, {0x0, 0x7, {0x1, 0x100}}, {0x3ff, 0x300, {0x3, 0x5}}, {0x4, 0x1000, {0x0, 0x9}}, {0x0, 0x90, {0x1, 0x80000001}}, {0x89f0, 0x0, {0x3, 0x8}}, {0x3f, 0x5, {0x3, 0x400}}, {0x3, 0x5, {0x0, 0x1}}, {0x8, 0xc2, {0x0, 0xb8a1}}, {0x400, 0x3f, {0x1, 0x7}}, {0x0, 0xcc7, {0x0, 0x9e000000}}, {0x2, 0xb14, {0x1, 0x3f}}, {0x2, 0x101, {0x2, 0x9c}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x5, 0x81, 0x6, 0xfff, 0x14, 'syz0\x00', "5fff3922ca17f6e23d3a881827fe64cc554986992cbf48ce10754c2471575828", "79565f95859b55cff082c04fc141407f655ae0d5621d18a039f9b8b4636bae50", [{0x0, 0xe2d2, {0x0, 0x9}}, {0x8, 0xfffc, {0x0, 0x200}}, {0x8000, 0x8, {0x3, 0x7f0000}}, {0x4e1, 0x7, {0x1, 0x80000000}}, {0x0, 0x4, {0x1, 0x8000}}, {0x81, 0x9, {0x0, 0xffff0001}}, {0x9, 0x1, {0x0, 0x1ff}}, {0x0, 0x5, {0x1, 0x6103a60a}}, {0x0, 0x0, {0x2, 0x49d}}, {0x8, 0x400, {0x0, 0x7fffffff}}, {0x680, 0x1, {0x1, 0x8000}}, {0x5, 0x0, {0x1, 0x7}}, {0x0, 0x4, {0x2, 0x6}}, {0x8, 0x3, {0x2, 0x3f}}, {0x3f, 0x1, {0x3, 0x9}}, {0x9, 0xd5, {0x3, 0x2}}, {0x11d, 0x5, {0x0, 0x40}}, {0x4, 0x6, {0x2, 0x3}}, {0x8, 0xffff, {0x2, 0x2}}, {0x42e, 0x54, {0x3, 0x2}}, {0x278, 0x6, {0x2, 0x1}}, {0x2, 0x4, {0x1, 0x1000}}, {0x0, 0x7, {0x3, 0x9}}, {0x8, 0x8, {0x3, 0x8c1}}, {0x3, 0x800, {0x0, 0x4419}}, {0x0, 0x1, {0x3, 0x6}}, {0x3, 0x6, {0x1, 0x7}}, {0x3, 0x6e, {0x3, 0x2d}}, {0xb33, 0x25be, {0x0, 0x8001}}, {0x4, 0x3, {0x0, 0x7}}, {0x7, 0x7fff, {0x2, 0x1}}, {0xf294, 0x3, {0x0, 0x7f}}, {0x8001, 0xfff, {0x0, 0x8}}, {0x1f, 0x4, {0x1, 0x1}}, {0x3f0, 0x71, {0x1}}, {0x5, 0x401, {0x1, 0x7}}, {0x7, 0x4, {0x0, 0x80000001}}, {0xe50a, 0x2, {0x3, 0x4}}, {0x7, 0x0, {0x1, 0x3}}, {0x2, 0x3, {0x1}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x4080}, 0x8f99262287148b87) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_buf(r10, 0x0, 0x34, &(0x7f0000001980), &(0x7f00000019c0)) r11 = socket(0x400000000000010, 0x802, 0x0) write(r11, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x73, &(0x7f0000000300)={r4, 0x4, 0x30, 0x0, 0xcee0}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x100) 05:17:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept$unix(r6, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xffffffffffffff63) getresgid(&(0x7f0000000100), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x2}, [{0x2, 0x4, r3}], {0x4, 0x44f9f159a974ce65}, [{0x8, 0x0, r8}, {0x8, 0x4, r8}, {0x8, 0x6, r9}], {0x10, 0x5}, {0x20, 0x6}}, 0x44, 0x2) 05:17:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, 0x0) 05:17:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000500)='./file0\x00', 0xb649f87f8c41fc36, 0x8ee775906d24e292) connect$netrom(r3, &(0x7f0000000540)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x5, @mcast1, 0x90}]}, &(0x7f0000000180)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000f2a3ba1e843f8d71eb95a62d52ff7e50f2f307205b0e33e68c07e1cb5cf672c3f0a52d4d096126734ce1e01dd52218e5df9a1f5d5e3755d017843deaf11cb276565b3f015e401b6bd1807a28c6a126772509d2aeaad3cb2eea1aa9a329af2e85734924bca2430eb26f275b8c336d5cf77d0d3967017d8792244db42836110b52232b84c6d67b702d910ed95c6edf2148bd4074d45a84788feca3d9095e62221e549d8bdffb8f0391966757fe9a948d8878", @ANYRES16=r7, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r8 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r8, 0x80247009, &(0x7f0000000000)) 05:17:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r1, &(0x7f00000001c0)=""/11, 0xb, 0x40002000, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e1f, 0x3ff, @local, 0xffffffff}}, 0x24) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffff001, 0x2a0800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0x1}, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, 0x0) 05:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000001c0)=""/245) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r5, 0x7, 0xfffffffd}, 0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, 0x0) 05:17:53 executing program 5: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="219faca3643dc8d87e825d611851a3b614c4270c157066e5e16a3accb1129da9a937beb31afc2e1d63e883c81c9073cc35dd3e2701735c8276ccb45f52e7b26bb4acb07a896bb431cba22721c1f23d86747ae7d3095a3c3011b69e5ad0cc43587889fc06bf696883a33f0ce1781f919c485ee6f366fa73d9e5b6a7b875af6e96ce96d22ed3ed695cbbdc7f34b68244e904a1b05d83bc44c55c0f7e3d7c15894b7fabad8d5cf31eaf9bef24ea4c3e0f81d2949c39770f7caccf86e585d68ac948bb071173a8b42e027da14d1c42b2fd0570666243ccaad94b440ce48c245e23c38b", 0xe1, 0x80000000}], 0x800002, &(0x7f0000000300)={[{@nosuiddir='nosuiddir'}, {@rgrplvb='rgrplvb'}, {@rgrplvb='rgrplvb'}, {@ignore_local_fs='ignore_local_fs'}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x1}}, {@nosuiddir='nosuiddir'}, {@nodiscard='nodiscard'}, {@meta='meta'}, {@hostdata={'hostdata', 0x3d, 'eth0'}}], [{@obj_type={'obj_type', 0x3d, 'wlan1!'}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@audit='audit'}, {@smackfsdef={'smackfsdef'}}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) times(&(0x7f00000003c0)) 05:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x70000, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) [ 1139.527695][ T5256] gfs2: Unknown parameter 'obj_type' 05:17:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) [ 1139.722499][ T5256] gfs2: Unknown parameter 'obj_type' 05:17:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000440)=0x0) r6 = creat(&(0x7f0000000540)='./file0\x00', 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r8, &(0x7f0000000680)={0xa0, 0x19, 0x2, {0x1209, {0x0, 0x0, 0x2}, 0x10, r9, r11, 0x7ff, 0x200, 0x7, 0x6, 0x6, 0x5, 0xd9, 0xffffffffffffffff, 0x5, 0x4672, 0x1, 0x9cc5, 0x7fffffff, 0x101, 0x87e}}, 0xa0) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r12, 0x5603, &(0x7f0000000040)) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r13, 0x5603, &(0x7f0000000040)) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r14, 0x5603, &(0x7f0000000040)) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r15, 0x5603, &(0x7f0000000040)) sendmsg$nl_netfilter(r2, &(0x7f0000001740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001700)={&(0x7f00000057c0)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES16=r9, @ANYRES32=r12, @ANYPTR64, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[], @ANYBLOB="16eb2c588d7ffbc3c57d6732dc15b2bf897d9ee93bcf9f4f46b4ac267ef8a734822964760d71f5b0f50d20771d03fed9a5ecd24c8f02158999fa88791aec1884c5eac24123a83ea7c3dfeeecb96201d50a28e01e2a15081989a7", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16, @ANYRES32=r1, @ANYRESHEX=r15, @ANYRESDEC=r10]], @ANYRESHEX=r14], @ANYBLOB="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", @ANYRES32=r4, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR, @ANYRESDEC], @ANYRES32=r5, @ANYBLOB='\x00\f\x00[\x00\b\x00\x00\x00\x00\x00\x00\x00\b\x00[\x00', @ANYRES32=r6, @ANYBLOB="3dd38f3adcf6ccc24b5e9064e3cc6a024eb6aa74a2ae891499c5f7a73d024d650d86dab2aa3280a094b41bb4cf652d92fcffffffffffffff0f5c6c8b222eecfc42991d4df1aedc4e75863410213929be4bf83a0242ee155478b374539da8e3d8606e26fdf3266ccac43b72a5fc7f935fe220a857f4f2bdf2be307e3ea37f41c4a4084571a42dbe600aec56c64743a0ce0fa2e0c4fcaace4b6a45ccd91ae27d277523132a1aa489627cf96e83e9fe2a722bf5c06b85454830181e864dc526f6879d3cfbdde1026847781366e50cc320ff3b26330c859a4111341347"], 0x9}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) r16 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x0, 0x2c0800) ioctl$GIO_CMAP(r16, 0x4b70, &(0x7f0000000740)) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r17, &(0x7f00000031c0)={0x0, 0x60, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r18 = socket$inet(0x2, 0x80001, 0x84) r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r19, 0x5603, &(0x7f0000000040)) lseek(r19, 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r18, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r20}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x10000, 0x0) 05:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000140)=0x54) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) 05:17:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x424, 0x1, 0x3, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFQA_CT={0x118, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xcf7}, @CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}]}, @CTA_TUPLE_MASTER={0x50, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x28}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0xfff, 0xdabd, 0x0, 0xfffffffc, 0x8000]}, @CTA_NAT_SRC={0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}]}]}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3c86}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8001}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xfff}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3f}]}, @NFQA_EXP={0x27c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_MASTER={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_NAT={0xa8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="24a5b84083e66d8db158535ca1845aff"}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="a55c88d9dc2de500ed936e4ab4c78c28"}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x3f}}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @rand_addr="f1b7585b7be02c01c1100fbf21cfd750"}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x4}, {0x8, 0x2, @rand_addr=0x3}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xe}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="db8be2454d905bf6801ae06a1fda80cd"}, {0x14, 0x4, @mcast2}}}]}]}, @NFQA_PAYLOAD={0x4}]}, 0x424}, 0x1, 0x0, 0x0, 0x8000}, 0x2) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000300)) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="f6ff07001fe43f0090399db3c3558dbbf215d1231e88622338000000000000000048fd72cecc9c30d419a0e41d75f84a7ca43aad6a026df204c30f6e1b21", @ANYRES16=r7, @ANYBLOB="00032bbd7000fcdbdf250400000014000300fe88000000000000000000000000000105000100010000000800040000000001080004007f00000114000200ff010000000000000000000000000001"], 0x54}, 0x1, 0x0, 0x0, 0xc5}, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1ff, 0x503000) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_bpf={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:54 executing program 5: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="219faca3643dc8d87e825d611851a3b614c4270c157066e5e16a3accb1129da9a937beb31afc2e1d63e883c81c9073cc35dd3e2701735c8276ccb45f52e7b26bb4acb07a896bb431cba22721c1f23d86747ae7d3095a3c3011b69e5ad0cc43587889fc06bf696883a33f0ce1781f919c485ee6f366fa73d9e5b6a7b875af6e96ce96d22ed3ed695cbbdc7f34b68244e904a1b05d83bc44c55c0f7e3d7c15894b7fabad8d5cf31eaf9bef24ea4c3e0f81d2949c39770f7caccf86e585d68ac948bb071173a8b42e027da14d1c42b2fd0570666243ccaad94b440ce48c245e23c38b", 0xe1, 0x80000000}], 0x800002, &(0x7f0000000300)={[{@nosuiddir='nosuiddir'}, {@rgrplvb='rgrplvb'}, {@rgrplvb='rgrplvb'}, {@ignore_local_fs='ignore_local_fs'}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x1}}, {@nosuiddir='nosuiddir'}, {@nodiscard='nodiscard'}, {@meta='meta'}, {@hostdata={'hostdata', 0x3d, 'eth0'}}], [{@obj_type={'obj_type', 0x3d, 'wlan1!'}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@audit='audit'}, {@smackfsdef={'smackfsdef'}}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) times(&(0x7f00000003c0)) 05:17:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) [ 1140.867581][ T5421] gfs2: Unknown parameter 'obj_type' 05:17:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:55 executing program 5: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="219faca3643dc8d87e825d611851a3b614c4270c157066e5e16a3accb1129da9a937beb31afc2e1d63e883c81c9073cc35dd3e2701735c8276ccb45f52e7b26bb4acb07a896bb431cba22721c1f23d86747ae7d3095a3c3011b69e5ad0cc43587889fc06bf696883a33f0ce1781f919c485ee6f366fa73d9e5b6a7b875af6e96ce96d22ed3ed695cbbdc7f34b68244e904a1b05d83bc44c55c0f7e3d7c15894b7fabad8d5cf31eaf9bef24ea4c3e0f81d2949c39770f7caccf86e585d68ac948bb071173a8b42e027da14d1c42b2fd0570666243ccaad94b440ce48c245e23c38b", 0xe1, 0x80000000}], 0x800002, &(0x7f0000000300)={[{@nosuiddir='nosuiddir'}, {@rgrplvb='rgrplvb'}, {@rgrplvb='rgrplvb'}, {@ignore_local_fs='ignore_local_fs'}, {@acl='acl'}, {@commit={'commit', 0x3d, 0x1}}, {@nosuiddir='nosuiddir'}, {@nodiscard='nodiscard'}, {@meta='meta'}, {@hostdata={'hostdata', 0x3d, 'eth0'}}], [{@obj_type={'obj_type', 0x3d, 'wlan1!'}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@audit='audit'}, {@smackfsdef={'smackfsdef'}}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) times(&(0x7f00000003c0)) 05:17:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r1) r2 = request_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000580)='p`\xf0\x03\x00L\x04\x00\x00', r1) keyctl$read(0xb, r2, &(0x7f0000000200)=""/28, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = accept4$x25(r4, &(0x7f0000000300)={0x9, @remote}, &(0x7f0000000340)=0x12, 0x800) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xe0, 0x2, 0xa3, "43cb36d5efd2180ec9399bb383d90e18", "dc0112b9b09df5330b80903dff4ba552cc055cc62d711956ef8e17e271a04115ea24897d0ca4825924848f8255030ec7acb91892d31a9d42a49dbab6f5e45c7d3d2baf1dca7d4129c696d6f47101c03b24e0dcac6f134b999f8b7b9969de1dce0ac24618f7469631a32711f475f833cba20ed5a1f65c51d4a4e8edd3e735085b0244ebdf1b716fc724d44ba873d699d688c71cec7b98faa7fbd29f4fd17d8f09bc6631e55a6f98a613ecdfbf080c9f599c4ab8e441bee76d611e26a600a1b7f5c745cc1dc57518eb58a308"}, 0xe0, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r7}, 0x9c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0xce24, 0xfff, @local, 0x5}]}, &(0x7f0000000180)=0x10) 05:17:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0xfffd, @local}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}]}, &(0x7f0000000180)=0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) [ 1141.342518][ T5443] gfs2: Unknown parameter 'obj_type' 05:17:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) write(r0, 0x0, 0x0) 05:17:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000140)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)) r6 = socket$caif_seqpacket(0x25, 0x5, 0x3) connect$caif(r6, &(0x7f0000000700)=@rfm={0x25, 0x2002, "58b4b3646705dfe280e5e26282af4b21"}, 0x5c) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)) r8 = fcntl$dupfd(r7, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 05:17:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x198, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xad}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffe8b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x66}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x8000}, 0x2404c040) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) write(r0, 0x0, 0x0) 05:17:55 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0xa0080, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000400)={0x7fff, &(0x7f0000000280)="853f1529d222ddac45c6fcfac66b04e75b8af63bb0958f41635fc8b02f538cbae06a65c52829c8a2dea42b6533bc9993d3d2f53cbdfc8f3d5c"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000200)={r1, 0x8}, &(0x7f0000000240)=0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = getuid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fowner_eq={'fowner', 0x3d, r8}}]}}) r9 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x7fffffff0000, 0x800) sendto$inet(r9, &(0x7f00000004c0)="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", 0x1000, 0x80, &(0x7f00000014c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 05:17:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) write(r0, 0x0, 0x0) 05:17:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000016c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000001700)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000001680)={0x0, &(0x7f0000001640)}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/100, &(0x7f0000000140)=0x64) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001740)={0x0, 0x203, 0x0, 0x0, r4}, 0x10) 05:17:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 05:17:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)={0x2, 0x7, [{0x7ff, 0x0, 0x1}, {0x3, 0x0, 0x4}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r2, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:56 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x3e}, 0x10000}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x11}}]}, &(0x7f0000000180)=0x10) 05:17:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:17:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 05:17:56 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x400000000000010, 0x802, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR], 0x8) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20020020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x0, 0x70bd27, 0x7}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r2, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0xfffffffa}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:boot_t:s0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0x20040000) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @rand_addr=0x401}}, 0x1e) 05:17:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:17:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x3) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/59, 0x3b}], 0x1, &(0x7f0000000200)}, 0x9}], 0x1, 0x40002020, &(0x7f0000000280)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x33}}]}, &(0x7f0000000180)=0x10) 05:17:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:57 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x123a00, 0x0) accept$alg(r4, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) 05:17:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:17:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7, 0xad3, 0x10001, 0x5, 0x8000, 0x2, 0xda0b]}) 05:17:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) keyctl$join(0x1, 0x0) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xa6200, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 05:17:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:57 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:17:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 05:17:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x11, r1, 0x180000000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "85c9e32e6dc637a175cce112"}, 0xd, 0x3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) write(r2, 0x0, 0xfffffffffffffd83) 05:17:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:17:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 05:17:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x48000, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000200)=0x10000, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000240007050000004007a2a300050000003cd5237c19b94a96343da57226999a9ddb49adf5849e73f99e98ed32070472bcc36478e4517c80e50a31e2f20fd1f90cabcfd6957f14244df3f1916c9913d293f1acf688f5a4a5a5643a5bc3574881e3b3363b7aabb479215ef81953c213dfac607e011e3728d584fa4f44267dbd8d9f339f3c840edcbb56227e85edbd7e66a95e521959f0c4f55708d5eddd70ffcc6a060dd0db7a8408cce3f6ac9dec512c3031d90df44aa28b31bc3b8e9a78ff5e8dbb18389445f1f9d3ebccebde0310deb8cbf4c974afba5c804228ea6de64cdaa125f6c5e76fdceb60f4c6174825", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x84, 0x2c, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RATE={0x0, 0x2, [0x7, 0xffffffe1, 0x1, 0x0, 0x5, 0x80, 0x80, 0x2, 0x4, 0x7, 0x1, 0x7ff, 0x1, 0x4, 0x1f, 0x3, 0x1, 0x80000000, 0x8, 0x3, 0xfff, 0x2, 0x8001, 0x0, 0x61, 0x9, 0x3, 0x5, 0xc09, 0x7, 0x7, 0x5b, 0x2, 0x200, 0x75, 0x400, 0xaea, 0x0, 0x10000, 0x5, 0xb1, 0x9, 0xffffffea, 0xa8, 0x2, 0x5, 0x8, 0x6, 0x7, 0x8, 0x10000, 0x5e, 0x9, 0x10001, 0x1, 0x7f, 0x3, 0x1ff, 0x9, 0x401, 0xfffffff7, 0x7, 0x8, 0x5, 0x2, 0x7f, 0xffffffff, 0x60, 0x50, 0x7ff, 0x6, 0x80000001, 0x5, 0x496, 0xe905, 0x80000001, 0x7, 0x7ff, 0xfffffffd, 0x948, 0x80000000, 0x8, 0xb1d4, 0x1, 0x5f, 0xffffffff, 0xffff, 0xaf5, 0x7, 0x10001, 0x14, 0x8, 0x3ff, 0x20, 0xb57, 0x101, 0x9, 0x10001, 0xff, 0x8001, 0x0, 0x6, 0x401, 0x1f, 0x7, 0x3f, 0x1, 0x9, 0x3, 0x3, 0x3ff, 0x8, 0xa31, 0xffffff4f, 0x78, 0x4, 0x10001, 0x81, 0x4, 0x6, 0x17c, 0x2, 0xb, 0xc33f, 0x1f, 0x2, 0x8, 0x4, 0x7fff, 0x2, 0xbb8b, 0x7, 0x7, 0x80000001, 0x4, 0x7, 0x9, 0xeaa, 0x3, 0x7, 0x1, 0x1, 0x4, 0x0, 0xffff, 0x5, 0x7fff, 0x2040, 0x4, 0x5, 0x3, 0x2, 0x9, 0x8, 0x0, 0x61af, 0x7, 0x7ff, 0x8, 0x8, 0x4, 0xf7, 0x8, 0x8, 0x7, 0x8, 0xc8c, 0x23, 0xed62, 0x7fffffff, 0x0, 0x200, 0x1, 0xfffffff8, 0x6, 0x1, 0x9, 0xfffffda7, 0x9, 0xfffffff9, 0x2, 0x7fffffff, 0x9d62, 0x9, 0x2d700000, 0x1, 0xe9a7, 0x5, 0x8, 0x80000001, 0x9, 0x20, 0x401, 0x9f, 0x10001, 0x6, 0x80, 0xfffffe01, 0x6, 0x3a9e, 0x10000, 0x5, 0x1, 0x8, 0x3, 0xfff, 0x53a, 0x8, 0xfffffffa, 0x9, 0x6, 0x401, 0x7, 0x6, 0x2, 0x7, 0x8, 0x20, 0x9, 0x4, 0x7, 0x4, 0x2, 0x7, 0x3, 0x6e3, 0x4, 0x40, 0xe78, 0x8, 0x1f, 0x8, 0x6, 0xfffff9b0, 0x800, 0x7f, 0x5722, 0x80000000, 0x80, 0x23, 0x8, 0x0, 0x7, 0x9, 0x4, 0x6, 0x400, 0x7, 0x3, 0x0, 0x81, 0x1, 0x7, 0xffff768b, 0x401, 0x915b]}, @TCA_POLICE_AVRATE={0xfffffffffffffed1, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000240)={@local, r9}, 0x14) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101040, 0x0) write$P9_RCLUNK(r10, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:17:58 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:17:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1111c0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x7) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r0, 0x0, 0x0) 05:17:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:17:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x2a3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000140)={0xd, 0xffff8468}) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x1d4, 0xd, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x188, 0x3, 0x0, 0x1, [{0x184, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x160, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf5, 0x1, "b9d436ae914d7b1613d74917b0d48a0b1f4b758a7d9166fc00b0e1297ddbec2f9aa272055b6824ed93f87b69101482feda0470e0d6af54ff1790d871292348f8630877bd57c0f564c48e5cd4f268a68adb1e6604422aee6cb0de03c93f02c3147ae1b2733c281f64b09e50ce4abf0cfe71191128bb55192fe8d4184a09f5e4e2b869872bb4bf23e52ecf289f5d1acdbc893872db73a12a00e175a07ded7a55028a883d2df0295868c210a0d1a564b04dfcf56df5abeedf46c9150d32bc1b50765fbfc26f07ee96a55f846eef3d6d5e15c3681538f5128617af52316556df9c97f0e7cdb1df5268e2b545698efd0794baec"}, @NFTA_DATA_VALUE={0x62, 0x1, "0407666eb3b31b7f52ae95ee13e57ee4742bb223f2c603e7d07130d42f7ea3676c24a1c0b476ff1dadb819218aadf3c57f3c5f32498b1cc0d9d35778f142739421dabf31a2e16e551f2cea9fc10363f598008a1b1f6e98a3ceca84bf7b50"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0xb, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:17:59 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000100)=0x10000) r0 = socket(0x400000000000010, 0x802, 0x1f) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1c00, 0x10, 0x3, 0x9}, &(0x7f0000000040)=0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r3, 0xe48e1e879b3e1b55}, 0x14}}, 0x0) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x20, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x4c818) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x2}, &(0x7f00000000c0)=0x8) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r5, 0x0, 0x0) 05:17:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:17:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast2}, 0x20}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:17:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x5e20, 0x264, @local, 0x8}]}, &(0x7f0000000180)=0x10) 05:17:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:17:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:59 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x866, 0x5, 0x4, 0x404000, 0xb3, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x2, 0xff, 0x2, "8eb0c37b"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0x10000, 0x80, @mem_offset=0xff, 0x1f}, 0x100, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x1f, 0x4, 0xc, 0x5, 0x101}) 05:17:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, "7ecdb33bf2f612b3"}) 05:17:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x610cc0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x7}}, 0x18) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000040)=[0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:17:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x440000) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)={0x1, 0x1}) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc) tee(r2, 0xffffffffffffffff, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) r4 = socket(0x28, 0x802, 0x0) write(r4, &(0x7f00000000c0)="003be90000ed190e020008160000100000ba1080080002007f196be0", 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:17:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:17:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = dup3(r0, r1, 0x0) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000400)={0x3, 0x1, 0x8, 0xb, 0xc0}) write(r0, 0x0, 0x5f) 05:17:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:17:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x60082, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@null, @null, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:17:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:17:59 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x866, 0x5, 0x4, 0x404000, 0xb3, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x2, 0xff, 0x2, "8eb0c37b"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0x10000, 0x80, @mem_offset=0xff, 0x1f}, 0x100, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x1f, 0x4, 0xc, 0x5, 0x101}) 05:18:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) shutdown(r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "7a9a4c20f6f96cfd", "584a0da65ba725bb48d7637b751d48c108398d1f3ff57f454494ac457c11a944", "81a53ee3", "bcba5dfa4bd26899"}, 0x38) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)={0x0, 0x79, 0x3}) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000200)={0x1, 0x1, 0x7fffffff, 0xc4, 0x0, "ea2a937d496c318e86327cd037f7e37f145244", 0x1, 0x8}) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x613101) 05:18:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000300)=""/152) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r4}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000280)={r9, 0x80000, r11}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={r12, @in6={{0xa, 0x4e21, 0x8, @remote, 0x2}}, 0x2, 0x7, 0x1, 0x50c3, 0x0, 0x2, 0xf7}, 0x9c) r13 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) 05:18:00 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xb273, 0x93e, 0x4, 0xfffa, 0x2, "7ecdb33bf2f612b3"}) 05:18:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:00 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xfffffffffffffff8]}, 0x0, 0x8) 05:18:00 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x866, 0x5, 0x4, 0x404000, 0xb3, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x2, 0xff, 0x2, "8eb0c37b"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0x10000, 0x80, @mem_offset=0xff, 0x1f}, 0x100, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x1f, 0x4, 0xc, 0x5, 0x101}) 05:18:00 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000040)={0x3, "b11a53bf2e5caebbbdf58b8122790fe2e3a7f90a416a571a83d84c1e4e496583", 0x2, 0x3765, 0x2, 0x8, 0x4}) write(r0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000100)={0xffff, 0x2, 0x3b7b}) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000140)={0x18}) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockname$l2tp6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x20) 05:18:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80a02, 0x0) userfaultfd(0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000200)={0x6, 0x7}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)) connect$bt_l2cap(r2, &(0x7f0000000280)={0x1f, 0x0, @any, 0x2}, 0xe) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000040)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000240)) r9 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r9, 0x80386433, &(0x7f0000000040)=""/81) 05:18:00 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x866, 0x5, 0x4, 0x404000, 0xb3, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x2, 0xff, 0x2, "8eb0c37b"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0x10000, 0x80, @mem_offset=0xff, 0x1f}, 0x100, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x1f, 0x4, 0xc, 0x5, 0x101}) [ 1146.879349][ T7456] FAULT_INJECTION: forcing a failure. [ 1146.879349][ T7456] name failslab, interval 1, probability 0, space 0, times 0 [ 1146.962808][ T7456] CPU: 1 PID: 7456 Comm: syz-executor.5 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 1146.972665][ T7456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1146.982739][ T7456] Call Trace: [ 1146.986058][ T7456] dump_stack+0x188/0x20d [ 1146.990421][ T7456] should_fail.cold+0x5/0x14 [ 1146.995059][ T7456] ? setup_fault_attr+0x1e0/0x1e0 [ 1147.000125][ T7456] should_failslab+0x5/0xf [ 1147.004591][ T7456] __kmalloc+0x2d9/0x7a0 [ 1147.008859][ T7456] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1147.014937][ T7456] ? tomoyo_realpath_from_path+0xc2/0x620 [ 1147.020679][ T7456] ? mark_lock+0xbc/0x1220 [ 1147.025115][ T7456] ? _kstrtoull+0x13f/0x1f0 [ 1147.029667][ T7456] tomoyo_realpath_from_path+0xc2/0x620 [ 1147.035313][ T7456] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1147.041721][ T7456] tomoyo_path_number_perm+0x1c2/0x4d0 [ 1147.047214][ T7456] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1147.052879][ T7456] ? tomoyo_execute_permission+0x470/0x470 [ 1147.058908][ T7456] ? get_pid_task+0x116/0x200 [ 1147.063642][ T7456] ? __fget_files+0x307/0x4f0 [ 1147.068377][ T7456] ? __fget_files+0x329/0x4f0 [ 1147.073083][ T7456] ? do_dup2+0x520/0x520 [ 1147.077346][ T7456] ? __sb_end_write+0x101/0x1d0 [ 1147.082216][ T7456] ? vfs_write+0x15b/0x5c0 [ 1147.086663][ T7456] security_file_ioctl+0x6c/0xb0 [ 1147.091699][ T7456] ksys_ioctl+0x50/0x180 [ 1147.095968][ T7456] __x64_sys_ioctl+0x6f/0xb0 [ 1147.100573][ T7456] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1147.105869][ T7456] do_syscall_64+0xf6/0x790 [ 1147.110390][ T7456] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1147.116297][ T7456] RIP: 0033:0x45c679 [ 1147.120213][ T7456] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1147.139831][ T7456] RSP: 002b:00007fe892cfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1147.148257][ T7456] RAX: ffffffffffffffda RBX: 00007fe892cfd6d4 RCX: 000000000045c679 05:18:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x20, r6, 0xe48e1e879b3e1b55, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x24044050) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, r6, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x21c}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x8042004) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 1147.156245][ T7456] RDX: 0000000000000000 RSI: 000000000000545c RDI: 0000000000000003 [ 1147.164233][ T7456] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1147.172216][ T7456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1147.180204][ T7456] R13: 000000000000057a R14: 00000000004c7f1f R15: 0000000000000000 05:18:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) write(r0, 0x0, 0x36) 05:18:01 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x866, 0x5, 0x4, 0x404000, 0xb3, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x2, 0xff, 0x2, "8eb0c37b"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0x10000, 0x80, @mem_offset=0xff, 0x1f}, 0x100}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') 05:18:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x424a00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000300)={0x5, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0]}) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3f, 0x8400) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffffffffffe05, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:18:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) [ 1147.477179][ T7456] ERROR: Out of memory at tomoyo_realpath_from_path. 05:18:01 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:01 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x866, 0x5, 0x4, 0x404000, 0xb3, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x2, 0xff, 0x2, "8eb0c37b"}, 0x3, 0x3, @planes=&(0x7f00000000c0)={0x10000, 0x80, @mem_offset=0xff, 0x1f}, 0x100}) 05:18:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x34000, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) 05:18:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r0, 0x0, 0x0) r1 = socket(0x8, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x2, 0x40, 0x0, 0x2}, {0x3dd, 0x3, 0x6, 0x9}, {0x43, 0x4, 0x4, 0x5a6}, {0x800, 0x8, 0x81, 0x40}]}, 0x10) write$snddsp(r0, &(0x7f0000000440)="c20ea3625c73bbda7b657424cebad31d87e8a335d44c1d0db7c5b6124e4982e1ce920a90248609fd7b31c973f906b5814195f0ba444696467019d1d75472041317e15dac93309e579df961b7faaccc6fb44b6d452cb144c1c6c4ff41e9807eadff2a3815d505de2d3808b6cf83ef42fb84892a605830a4b32cc717d72718015e0ef08de3af6acde87f95205526c73a47b29b29c8045fa5945881c2daf2f66843e6414f3c01", 0xa5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x25, &(0x7f0000000240)={r7}, 0x9c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={r4, 0xeb35, 0x4, 0x9, 0x8, 0xfff, 0x39d, 0x0, {r7, @in6={{0xa, 0x4e22, 0x1, @rand_addr="9f878fdfd2d638f9f566f80699693986", 0x8}}, 0x8, 0x7da8a51c, 0x7, 0x9c7, 0xd03e}}, &(0x7f0000000140)=0xb0) 05:18:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000001600)={r1, 0x6, 0x30, 0x8}, &(0x7f0000001640)=0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x7, &(0x7f0000001500)=[{&(0x7f00000001c0)="86643fcbb373e8935a16565aff724dd3f438b1121daec2cbd62c9b1bfcd7a4690ad06c6e162243e0793cd84d053e575f33ab4ecf6fe54adbe70db694838ada180270634df405cb91d1193bdc", 0x4c, 0x80000000}, {&(0x7f0000000300)="98a29f2a2f834dbe976174f69891e6cecc09c44540ce136f7a34a1d4302fb66a3cf67fcb40b132e781cb1f4db66e88c9affa4f3af583bf4bd082580ccfaae371c8abaaaae4e11459f3fccbc01771fe87aac1e428db2d65cca2737ea16c24eff95f53a67ca3405aad21bfa2e8da8ddba032ac3bb610265904097dde0e600fe621d8e7eb7c983e924db5d299ad1995fe4ea14e0b8998ae4ad65bdaf41b65b068f127daf95c423f83f876975250d45834edb882eefaf5403538bfaa0c597f266a2b621a58aa569b40cb1f", 0xc9, 0x1ff}, {&(0x7f0000000240)="9b3b9639fef94c2b917cd100669f480fff913185a1c5f30ffdde7bf3f508b31ad2a1e03c37149fb4911729b0eb2c6024ed9da3a6d26d69116f8cb7b1bc28de1320402e68bfa54af1b9807a305f93b7", 0x4f, 0x1}, {&(0x7f0000000140)="bfbc3d", 0x3, 0x48e4}, {&(0x7f0000000400)="c56650e6cda297228d8ed988c30afe85d9e05bdec56bd4422f3aa7bbb89c99c1ce42c9f4454b69c0ca258b904c477d203fe5c8e5c463e815ca2d375a5a8ff8e4ca9a9f70893eaf98d6991f961428292d1ad58fccedeb8c23e236f9688af4da481e085268c474629ca56479e0b3f3eabc996ea06e682cebe5817903bf6dc56d3883c28951a0b875f7b7d7a473d5f2e4f098a5c8e7", 0x94, 0xf705}, {&(0x7f00000004c0)="d6c54a5ec25111db9ebd8c88e888744ef7c6d0b9", 0x14, 0x6}, {&(0x7f0000000500)="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", 0x1000, 0x10000}], 0x10, &(0x7f00000015c0)='selinux:+:M[posix_acl_access/proc\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:18:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/4, 0x4}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockname$inet6(r1, &(0x7f00000013c0), &(0x7f0000001400)=0x1c) sendmsg$can_bcm(r1, &(0x7f0000001380)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000001300)={0x1, 0xe88, 0x0, {0x0, 0x2710}, {r3, r4/1000+10000}, {0x1, 0x0, 0x1}, 0x1, @canfd={{}, 0x10, 0x0, 0x0, 0x0, "0b7d6a9f1930ef7e171156b294a83ee78c55d25e178f22167447e04f20c390a0a78e0e65575609cb9f53ff2cb434bc3600ba63a54a672982dbfbaaf38db207e8"}}, 0x80}, 0x1, 0x0, 0x0, 0x400d0}, 0x0) 05:18:01 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) [ 1147.956121][ T7837] FAULT_INJECTION: forcing a failure. [ 1147.956121][ T7837] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1147.969371][ T7837] CPU: 0 PID: 7837 Comm: syz-executor.5 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 1147.979182][ T7837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1147.989251][ T7837] Call Trace: [ 1147.992562][ T7837] dump_stack+0x188/0x20d [ 1147.996902][ T7837] should_fail.cold+0x5/0x14 [ 1148.001497][ T7837] ? setup_fault_attr+0x1e0/0x1e0 [ 1148.006631][ T7837] ? is_bpf_image_address+0x1cb/0x280 [ 1148.012037][ T7837] __alloc_pages_nodemask+0x17a/0x820 [ 1148.017451][ T7837] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 1148.023193][ T7837] ? mark_lock+0xbc/0x1220 [ 1148.027643][ T7837] ? __lock_acquire+0x827/0x5270 [ 1148.032613][ T7837] cache_grow_begin+0x8c/0xc10 [ 1148.037397][ T7837] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 1148.042881][ T7837] __kmalloc+0x6d6/0x7a0 [ 1148.047147][ T7837] ? tomoyo_realpath_from_path+0xc2/0x620 05:18:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SVE_GET_VL(0x33, 0x1e816) write(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a4080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x81a6, 0x7, 0x5066, 0x9}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0xa0}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000180)=""/56, &(0x7f00000001c0)=0x38) [ 1148.052891][ T7837] ? _kstrtoull+0x13f/0x1f0 [ 1148.057433][ T7837] tomoyo_realpath_from_path+0xc2/0x620 [ 1148.063009][ T7837] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1148.068762][ T7837] tomoyo_path_number_perm+0x1c2/0x4d0 [ 1148.074252][ T7837] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1148.079924][ T7837] ? tomoyo_execute_permission+0x470/0x470 [ 1148.085761][ T7837] ? get_pid_task+0x116/0x200 [ 1148.090475][ T7837] ? __fget_files+0x307/0x4f0 [ 1148.095206][ T7837] ? __fget_files+0x329/0x4f0 [ 1148.099910][ T7837] ? do_dup2+0x520/0x520 [ 1148.104191][ T7837] ? __sb_end_write+0x101/0x1d0 [ 1148.109050][ T7837] ? vfs_write+0x15b/0x5c0 [ 1148.113591][ T7837] security_file_ioctl+0x6c/0xb0 [ 1148.118628][ T7837] ksys_ioctl+0x50/0x180 [ 1148.122892][ T7837] __x64_sys_ioctl+0x6f/0xb0 [ 1148.127499][ T7837] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1148.132813][ T7837] do_syscall_64+0xf6/0x790 [ 1148.137346][ T7837] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1148.143254][ T7837] RIP: 0033:0x45c679 [ 1148.147161][ T7837] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1148.166776][ T7837] RSP: 002b:00007fe892cfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1148.175204][ T7837] RAX: ffffffffffffffda RBX: 00007fe892cfd6d4 RCX: 000000000045c679 [ 1148.183192][ T7837] RDX: 0000000000000000 RSI: 000000000000545c RDI: 0000000000000003 [ 1148.191181][ T7837] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1148.199166][ T7837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 05:18:02 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) [ 1148.207150][ T7837] R13: 000000000000057a R14: 00000000004c7f1f R15: 0000000000000001 05:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0x1) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x44804}, 0x4000) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) 05:18:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r0, 0x0, 0x0) [ 1148.389766][ T7935] ceph: No path or : separator in source 05:18:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) 05:18:02 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) write(0xffffffffffffffff, 0x0, 0x0) 05:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x2, 0xb6d0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x4c, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0xfffff8bb, @empty, 0x80000001}]}, &(0x7f0000000180)=0x10) 05:18:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000000c0)={0x5, 0x10001, 0x9, 0x1000, 0x8, 0xffff, 0xef}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:18:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x0, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:02 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) write(0xffffffffffffffff, 0x0, 0x0) 05:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x1, 0x9, 0x1, 0x1, 0x100000001, 0x40, 0x0, 0x3ff, 0x7, 0x8, 0xffff, 0x4, 0x3, 0x8, 0x0, 0x20, {0x6, 0x1b8}, 0x0, 0x3}}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 05:18:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40000, 0xa) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:18:03 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) write(0xffffffffffffffff, 0x0, 0x0) 05:18:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f00000003c0)=""/55, &(0x7f0000000400)=0x37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r9, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000440)={{r11}, 0x29ea79cd, 0x10, 0x3}) tkill(r5, 0x21) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r5, r7, 0x0, 0x1c, &(0x7f0000000100)='selinux{cpuset]*}vmnet0@b+$\x00', r10}, 0x30) shutdown(r0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x18, 0x1401, 0x2, 0x70fd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4851) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000040)={0x1c, 0x2}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) write$nbd(r3, &(0x7f0000000080)={0x67446698, 0x1, 0x4, 0x0, 0x3, "f4f6f3ff3f71af8a13129589748e8d2b16f37a1a849611851c798f89241f852a67952df9efb6553d88c4388106509147fd9208bde7fd9aab329b90a61f4a6272fc5e42a535d1767579299e60047b6a45694ac1f352e04544065d2d33a1639737ea1451fc4a715a68126f2ea4a5c2c8227a8c381b92283124da7074e24e9666ff58fb2ab0946540048d387f6dcaf80917e50f65ee6184251f53a0b6d3c00458f0a7f7894e98ccb485fc265441d05c6b08e93fb9c6c7108a1853985f427894cd2d93c3d14a37a4bbe8234b8e4330998680ce1dea123e27f7"}, 0xe7) write(r2, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x141080, 0x0) 05:18:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x0, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x401}) 05:18:03 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10201, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) 05:18:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'vcan0\x00', 0x400}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000140)=0x7) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'\x00', 0x1000}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r12, 0x5603, &(0x7f0000000040)) ioctl$TIOCSISO7816(r12, 0xc0285443, &(0x7f00000001c0)={0x401, 0x8001, 0xb5, 0xd86f4781, 0xff}) fcntl$dupfd(r11, 0x0, r11) r13 = accept(r11, &(0x7f0000003540)=@caif=@rfm, &(0x7f00000000c0)=0x80) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003640)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'sit0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r13, &(0x7f0000003ac0)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a00)=ANY=[@ANYBLOB='P\x00\x00 ', @ANYRES16=r14, @ANYBLOB="20002cbd7000fcdbdf251d00000008000100000000000c0099001f0000000200000008000300", @ANYRES32=r15, @ANYBLOB="08000100010000000c00990005000000020000000c0099000500000004000000"], 0x50}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) 05:18:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100400600) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x7a1b0d70, 0x1, 'client1\x00', 0x6, "3b1cefce1b19482d", "df91529930ce73ac2f706a7c157e7dc45f5937854ae780f33ca3c1a5116967a7", 0x0, 0x4}) 05:18:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1747) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCSBRK(r1, 0x5409, 0xca) 05:18:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) 05:18:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x0, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x768, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}, @in6={0xa, 0x4e24, 0xd65, @rand_addr="91dfb40abf7ae3d04a55c3c3a79c3396", 0x7}, @in6={0xa, 0x4e23, 0x9, @rand_addr="1f10e351ddf259b5195bb8fd345045d5", 0x6}, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x9, @remote, 0x5}], 0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x78c2, 0x6, 0xf600, 0x10001, 0xc1, 0x8, 0x9df, 0x2, 0xde6, 0x1, 0x5, 0x400, 0x1, 0x80000000, 0x3ff, 0x3f, 0xffff4600, 0x45, 0x200, 0x8c8, 0x8, 0x3, 0x1, 0xfff, 0x0, 0x5, 0xfff, 0x200, 0x5, 0x7, 0x5, 0x1]}) 05:18:04 executing program 0: r0 = socket$inet(0x2, 0xa, 0x40) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r1, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "ea3fe1121401ef8e", "acb2bffed7aab95fcac6bf6807a67450a1bd619d090d8846048d453100231aa8", "7f0e86c4", "82342b9a549e52d2"}, 0x38) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000100), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in6=@local, 0x0, 0xffff, 0x4e24, 0x1ff, 0x2, 0x80, 0x100, 0x33, r8, r9}, {0x2, 0x20, 0x1000, 0x1, 0x6, 0x9, 0x100000001, 0x3}, {0xfff, 0xfffffffffffffffc, 0xaac, 0x7ff}, 0x5, 0x6e6bbe, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d2, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, 0x1, 0xad, 0x9, 0x7, 0x5}}, 0xe8) 05:18:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0x1, 0x1, 0x6, 0x33e6cf4b4b268a95, 0x6}, 0x2, 0x419, 0x60d}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) 05:18:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x0, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:04 executing program 5: chdir(&(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:04 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x501000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x21) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3000420}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x1dc, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xceb9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x38}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5324f23c}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbd580000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x342}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @empty, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x1}, 0x4090) 05:18:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) [ 1150.639073][ T8945] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:18:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80804, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:18:04 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) write(0xffffffffffffffff, 0x0, 0x0) 05:18:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r2, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="8ddeff6efab2a974de5c197d9f578cc175913aad3de12437796a86a05c00def3bc3ea2a3f0542acd0bdbebdffbd4559c4dc94779609fb5552b490c0e5305a405908d7e80eacee0a3321754bb1157ef457dcd8f281b6ebfbaa049be1a0a7b8d2b82a977dd48f0ceeeef3f879e48a9ecf1669648e748688f3667d325145779a8a4ccffbe8dc13ede8410d1aa9301277bb3097c5ab37d993c5e645184e75f5c8e8cba925c07c563a7fc707d6e5abcc8f5e0130c8e9eaaf9157fe5ca7c5cd8aaf0d91ff74b48a05382ba02ed744119991f002e594c66362ec86938", 0xd9}, {&(0x7f0000000280)="8138cdfd6daf6b35e6596d4378c2ca0cbd20c44c4885c15312f904cccdfeb5cfe31b3743a59e677fa9d2135ddbae95d4d5ff1b19f00c4234a99460074666d62336f42fd32a28edff61a069be2d81804f7b4e7c346efc76c30676c4cd8a3c777cbd13a3700f8c2bc647a411cc76146a31355a5cb06c8637357daca83325f918a86c658bb96d85d864a317a10b809505784af39bf3e16e628569285bef5ba32792da2659231b842427a75beff6b1baa1455438938c3c22171ee61fc8861f5ab814d08b96ae2dac44aa9d0c65189a811c5be4f3918e4d67dadd", 0xd8}], 0x2, 0x3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xe8000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0)=0x8000, 0x4) write(r0, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x109500, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000040), 0x4) 05:18:04 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={[0x6]}, &(0x7f0000000080), &(0x7f0000000140)={r0, r1+30000000}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2aea629f, 0x20240) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 05:18:04 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) write(0xffffffffffffffff, 0x0, 0x0) 05:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x7ff}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="dd589722a306b11018f879f164842e2e8db4d0d6fc4aebf68b005c830ec95b77bb4401a565b65e062ecbd3c8e1f79c7b8d02eb914e45c70f481633862eff4dac4f14d8c21d0edecd405a4c3a55d22459f33d1304ba870719c84fe06540fca727cc7191da3f82eeac6f0a179cbe60991e8daf5d99a27c37124ebf5842eef937ffb3b5cfedfb5d5d0bfa9c", 0x8a}, {&(0x7f0000000300)="49a8fa0c5e3269271c1ed4fb2f9662e2e4b22d3458327d9ba8ded91c8cda9ba7b06f379894940d6fb45763ee124702178e249b8c5a3351f51e7178d2cf6afbf77b2cecfbc0d5f750404d6f364e2f2862e8865d0eafd1d600f28235502cef8f5d86171aec04e77e0099b62cba27d35bb430c47d3fa8abe4bcc604e2281ce264457ab4ba2a5b75d4b62a7d943cceb9412bd67efeec0d788d718fe3c0fe15f89be8a19b66e10144b74ed76a187ca11bd4a59664eab151c117799de9b72783c3fd3498402a", 0xc3}, {&(0x7f0000000400)="daac792c4e30ffbfeb70240238dc8a254ee10e9c6b39ce0c9663fed9dd3a80d17ac29ba44abb5b1bb42183d7ff6e60c70ee397572b8877d05e7b2a190595d4825beb53630628cd642de806b6e1ac9ca1b7d567b3b951fc7719dc4835e3bf1f2b59ec4c89530cb65a0998e89b265261674ff90e08fb82a2e801e598cf671f12763ff626d2eff094033f885a9b51708e73ae", 0x91}, {&(0x7f0000000100)="19ca879460e8b400d66a9b66b938a1004c8c3db879a1338fccae8641565e9858c9e81afb87638ad5ba5f8c40f66cae3fcfd6ba53b0722186b33aaabaebff08e1a1f54fed78db696d56c974ed1e9e54", 0x4f}], 0x4, &(0x7f00000004c0)=[{0x1010, 0x100, 0x800, "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"}, {0x48, 0x3a, 0xfffffffc, "250df6124a389b0e30ab3e82db17f1a53e9e2fe9198354a8fe4c506d733b672e41320c0761fe7e446e6778759313e6d682"}], 0x1058}}], 0x1, 0xc011) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x8008, 0x7, 0x4, 0x4000, 0x7ec, {0x77359400}, {0x1, 0x2, 0xcc, 0x9d, 0x20, 0x1, "3863953c"}, 0x5, 0x1, @fd=r4, 0x7, 0x0, 0xffffffffffffffff}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r7) sendmsg$nl_generic(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x126c, 0x2c, 0x500, 0x70bd27, 0x25dfdbfc, {0x1b}, [@nested={0x258, 0x5b, 0x0, 0x1, [@generic="fab4c8019c04523350c8977987c0e58ee0d203571f978ff3c4691009df34724c48174ccd543ca72625603cea42849fe65eb646ee67d230c475d675b575ebeef71850bc231224385cae643f45588e203d6686e4fe434845a92968d99c2f1a89b23fad017bb89e044d4785f1b8406d0ac73ed5682c6708ecafc54aa17deb0a842e20f941fb", @generic="5b2a853021d0320a19896f1c4441094d67df6065cc027bd9797444cc40cc63726c803b5704b99be85298f11199614051b1d7e7f6bb", @typed={0x8, 0x91, 0x0, 0x0, @uid=r7}, @generic="d8617d624df728766aaa713b5a0354b74ccfebdf9e0e39ec0e32a911c43b740447e026552c26805246ba3ec9803751ab9d294cd648e9de7924", @typed={0xc, 0x12, 0x0, 0x0, @u64=0xff}, @generic="f279a060e8b9f2210039aead5f4c68f7be79377112ea1b0a90f64fb8c052f805ad40e2721087db12e222a26ea9c27790187fba422625026ce0918fbe1451ebe524753c5d51562643ecfe2b39068930f7aa5d532bfc8f53dc3a5251494f4bf7e869cf890bc308e3ce68cccc1e83e97fa0b59a4abe66a8e43d0001c8320033f7d4d5b6963d628ae418bfbf9ce7a20be1644e367b09ba8c41a508ac8c786a0d3c22899c2c05a5e0", @generic="165e89edb22a79b5b99c79f0b305a056d4e25fe988bbd3a9a67bccdfcf894d17498ec9878ccb85dc30a54661839d1cd088d0be99d198d4a4d20c29de83975d2ca8a0ba7fe8b6c814c6566883cadfc17bab69219eb31385986e3d71e235b87abeffa4f530babf7a2fb1ebac3ed184f7cf121008ba3184d31da13dedf9668c66ed5c6d00cec85fe7cb29680d884b7411d983a8445582e26a560888bc348941e5f946a0c40b5454eae9"]}, @generic="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"]}, 0x126c}, 0x1, 0x0, 0x0, 0x1}, 0x48004) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xfffffffffffeffff) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) statx(r11, &(0x7f0000001580)='./file0\x00', 0x800, 0x20, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000016c0)={{}, {0x1, 0x6}, [{0x2, 0x4, r7}, {0x2, 0x2, r7}, {0x2, 0x2, r7}, {0x2, 0x4, 0xffffffffffffffff}], {0x4, 0x4}, [{0x8, 0x4, r12}], {0x10, 0x2}, {0x20, 0x6}}, 0x4c, 0x0) 05:18:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x0, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:05 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) write(0xffffffffffffffff, 0x0, 0x0) 05:18:05 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x5af501, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, 0x0, 0x0) 05:18:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f00000003c0)=""/55, &(0x7f0000000400)=0x37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r9, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000440)={{r11}, 0x29ea79cd, 0x10, 0x3}) tkill(r5, 0x21) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r5, r7, 0x0, 0x1c, &(0x7f0000000100)='selinux{cpuset]*}vmnet0@b+$\x00', r10}, 0x30) shutdown(r0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x18, 0x1401, 0x2, 0x70fd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4851) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x42fc3778f4f3d052, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140), &(0x7f00000001c0)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:18:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x0, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40000, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x84840, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) inotify_rm_watch(r1, 0x0) 05:18:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) dup3(r1, r0, 0x80000) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) bind$phonet(r2, &(0x7f00000000c0)={0x23, 0x40, 0x9, 0x5}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:18:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x1f, 0x148, &(0x7f0000000080)}) write(r0, 0x0, 0x0) 05:18:05 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x15, 0x0, 0x3f, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:05 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) 05:18:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x0, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x402280, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) pipe2(&(0x7f0000000140), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc8040, 0x0) write(r0, 0x0, 0x0) 05:18:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1406, 0x2, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x200440c8) 05:18:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x80100) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000040)={[], 0x9, 0x1, 0x8b, 0x0, 0x1, 0x1, 0x1000, [], 0xffffff09}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:18:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x0, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e20, 0x5, @rand_addr="04abab88ac9fc753edc03ca1b0276171", 0xfffffff7}}, 0x6b4, 0x5}, &(0x7f00000001c0)=0x90) r5 = socket$inet(0x2, 0x3, 0x81) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:18:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3cb49c44a64450e96c49696ae45d0c0faaddfc1c549c161addee100e5477c789a77c0ee68f509bad8da8fdad9ab5a30bebc0bea7b45a19231fc7fed6ed8ff246949f4ca59a11d71e9b188ba85a2ff71ee48b5d054e2a65c886b115399a0296fb66dba0dc6887214b9b5a952d05c193bc5110b0f1a9bd93371a646521f55c3cf77c1d883679f24bcace1274db8364442277287d3ec62b2de982d4f5f5c13b285555ca115e32f2be45c0a1b0e4f338a30e0000000000", @ANYRES16=r3, @ANYBLOB="7b6f251c909bea23f66dfc0e18820c4ec100294907ac31915aa5a7fe4acabbc265d6b2259e8c5f3c8922ab1e7d000000008f582785a36718f1d765611687728be0bc9e9bc52a10"], 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "482bc3250e"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c804}, 0x1) getuid() syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x0, &(0x7f0000000280), 0x100000, &(0x7f0000000340)={[{@dax='dax'}, {@grpquota='grpquota'}, {@dax='dax'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@inode_readahead_blks={'inode_readahead_blks'}}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}], [{@obj_type={'obj_type', 0x3d, '^'}}, {@fsmagic={'fsmagic', 0x3d, 0x100}}]}) 05:18:06 executing program 5: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x8000, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x8, 0x7, 0x1}) 05:18:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000000)) write(r0, 0x0, 0x0) 05:18:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@empty, @local, @empty, 0x5, 0x5, 0xff, 0x400, 0x0, 0x40040, r8}) 05:18:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write(r0, 0x0, 0x0) 05:18:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x0, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @remote}]}, &(0x7f0000000180)=0x10) 05:18:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x7, 0x4) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x640042, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000001700)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r4, r7, 0x7, r8, &(0x7f0000000140)={r10, r11, 0x3}) 05:18:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x80040000, 0x4000002, r0, 0x0, &(0x7f0000000040)={0x98090f, 0x2, [], @p_u8=&(0x7f0000000000)=0x9}}) ftruncate(r1, 0x100) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) write(r0, 0x0, 0x0) 05:18:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x401, @rand_addr="09ec1b043bc1e5f75e224673e002f925", 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000100)=0x2d13e6915c9d54, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f00000000c0)={'ipvlan1\x00', 0x84c}) 05:18:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x7e}, 0xfffffe4e) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000300)) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000140}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x8002}, 0x4000) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x30, r1, 0x4000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x25, &(0x7f0000000240)={r9}, 0x9c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r9, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 05:18:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x0, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2e8, r3, 0xa00, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x100, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x790}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f58}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdf2e}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x685c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2c}}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @dev={0xfe, 0x80, [], 0x18}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8f6, @empty, 0xfff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @loopback, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @local, 0x8001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x45}, 0x4008081) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "efd4233eac455221", "cd1677100c33fddb056d17b0bfa596a1d22a05e384f37d680ebc430edcb4ddd5", "a6561128", "4d15d64ddfc3a08f"}, 0x38) 05:18:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101840, 0x0) 05:18:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfff9, 0x1, [0x5]}, &(0x7f0000000100)=0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x80000001, @rand_addr="5e5ec198c756c41352584ac3dab6a39b", 0x7}}, 0x927, 0x657, 0xff, 0x8, 0x0, 0x9, 0x5}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000140)) 05:18:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOBLANK(r1, 0x4611, 0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x306, 0x5, 0xea, 0x4, 0x0, @multicast}, 0x10) write(r2, 0x0, 0x0) 05:18:07 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x742, 0x0) getsockname$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, &(0x7f0000000340)=0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000240)={0x4005, 0xb8d, 0x2, 0x1f}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) acct(&(0x7f0000000200)='./file0\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000380)={0x93, 0xef, 0x5e}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) fcntl$notify(r2, 0x402, 0x80000004) r4 = socket$inet(0x2, 0x80001, 0x84) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3e8, 0x800, 0x70bd2d, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x11) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:18:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 05:18:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001400)='/dev/vcsa#\x00', 0x3, 0x20881) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001480)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r7, 0x1, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000001500)={0x0, @nl=@unspec, @can={0x1d, 0x0}, @phonet={0x23, 0x20, 0x0, 0x81}, 0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)='veth0_virt_wifi\x00', 0x8, 0x10000, 0xff}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40000000a40000000000000007a28571c377f500", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x40, r1, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x440c4}, 0x4000010) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r14, 0x0, 0x0) 05:18:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x25, &(0x7f0000000240)={r7}, 0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:08 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept$netrom(r0, &(0x7f0000000240)={{}, [@default, @null, @bcast, @remote, @remote, @netrom, @bcast]}, &(0x7f00000002c0)=0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sync() ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x20e) 05:18:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='nv\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r4, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r5 = dup2(r3, r1) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x3000006, 0x110, r5, 0x83000000) 05:18:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20048000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) tee(r0, r1, 0xfffffffffffffffc, 0x0) 05:18:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x0, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x7fffffff, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x8, @local, 0x6}]}, &(0x7f0000000180)=0x10) 05:18:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1e) 05:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000000)={{0x1f, 0x1}, {0x0, 0x48}, 0xfffffe01, 0x3, 0x4}) write(0xffffffffffffffff, 0x0, 0x0) 05:18:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x7, 0x4) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x640042, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000001700)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r4, r7, 0x7, r8, &(0x7f0000000140)={r10, r11, 0x3}) 05:18:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x0, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000000000), 0x1000) write(r0, 0x0, 0x0) 05:18:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141800, 0x0) 05:18:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x20}, 0x0) setfsgid(r2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '\x00'}, &(0x7f0000000200)=""/42, 0x2a) r5 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x10, &(0x7f00000002c0)=[@in={0x2, 0xffff, @remote}]}, &(0x7f0000000180)=0x10) 05:18:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100), 0x4) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000140)=0xff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x48283) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f00000000c0), 0x4000) 05:18:09 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x0, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:18:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) [ 1155.615936][T12106] FAULT_INJECTION: forcing a failure. [ 1155.615936][T12106] name failslab, interval 1, probability 0, space 0, times 0 05:18:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x44400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r2, 0xe48e1e879b3e1b55}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0xe}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000010) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1155.737219][T12106] CPU: 1 PID: 12106 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 1155.747164][T12106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1155.757228][T12106] Call Trace: [ 1155.760543][T12106] dump_stack+0x188/0x20d [ 1155.764922][T12106] should_fail.cold+0x5/0x14 [ 1155.769552][T12106] ? setup_fault_attr+0x1e0/0x1e0 [ 1155.774623][T12106] should_failslab+0x5/0xf [ 1155.779199][T12106] __kmalloc+0x2d9/0x7a0 [ 1155.783471][T12106] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1155.789471][T12106] ? tomoyo_realpath_from_path+0xc2/0x620 [ 1155.795215][T12106] ? mark_lock+0xbc/0x1220 [ 1155.799678][T12106] ? _kstrtoull+0x13f/0x1f0 [ 1155.804209][T12106] tomoyo_realpath_from_path+0xc2/0x620 [ 1155.809798][T12106] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1155.815474][T12106] tomoyo_path_number_perm+0x1c2/0x4d0 [ 1155.820958][T12106] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1155.826615][T12106] ? tomoyo_execute_permission+0x470/0x470 [ 1155.832527][T12106] ? get_pid_task+0x116/0x200 [ 1155.837235][T12106] ? __fget_files+0x307/0x4f0 [ 1155.841967][T12106] ? __fget_files+0x329/0x4f0 [ 1155.846679][T12106] ? do_dup2+0x520/0x520 [ 1155.850970][T12106] ? __sb_end_write+0x101/0x1d0 [ 1155.855971][T12106] ? vfs_write+0x15b/0x5c0 [ 1155.860416][T12106] security_file_ioctl+0x6c/0xb0 [ 1155.865468][T12106] ksys_ioctl+0x50/0x180 [ 1155.869733][T12106] __x64_sys_ioctl+0x6f/0xb0 [ 1155.875118][T12106] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1155.880450][T12106] do_syscall_64+0xf6/0x790 [ 1155.884983][T12106] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1155.890886][T12106] RIP: 0033:0x45c679 [ 1155.894803][T12106] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1155.914534][T12106] RSP: 002b:00007f09132bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1155.923159][T12106] RAX: ffffffffffffffda RBX: 00007f09132bb6d4 RCX: 000000000045c679 05:18:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000540)=0x1b3) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x10000, 0x8000, 0x400, 0x1, 0x1, 0x57a2, 0x9}, &(0x7f0000000040)=0x9c) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x28040) sendmsg$NFNL_MSG_ACCT_GET(r8, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x5) r9 = socket$inet(0x2, 0x80001, 0x84) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x25, &(0x7f0000000240)={r12}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x8007, 0x3ff, 0x8, r12}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r6, 0x8, 0x0, 0x4e38, 0x7259, 0x547, 0xff, 0x8513, {r13, @in6={{0xa, 0x4e21, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}}, 0x3, 0x20, 0x0, 0x4, 0x7}}, &(0x7f0000000140)=0xb0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:09 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x210001, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xfffffe33, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x7a54b0504af0521e) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) [ 1155.931152][T12106] RDX: 0000000020000040 RSI: 0000000000005408 RDI: 0000000000000003 [ 1155.939257][T12106] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1155.947244][T12106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1155.955232][T12106] R13: 000000000000054c R14: 00000000004c7c20 R15: 0000000000000000 05:18:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0xa3}, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x0, 0x3, 0x200, 0x6, 0xed4b, 0x80000000, 0x12, 0xc}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)) open_by_handle_at(r5, &(0x7f00000001c0)={0x69, 0x0, "35092d4889b8a362a8d160279b6ee9da50cc3c9c8b2cba729c1a15f454db24463068e3ce85fe543fd95595573debc8de6b2d13e4bc79844b9f2bbe5ef239f7af1b8ab5c7abf8bb4e999aad3e6898ddb64f69ed99e49d530fcce44f22889d92dc8a"}, 0x40300) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8100, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) shutdown(r7, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 05:18:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x0, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:10 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 1156.399188][T12106] ERROR: Out of memory at tomoyo_realpath_from_path. 05:18:10 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x730c80, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/62, 0x3e, 0x40000000, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000140)={0x80, 0xb9, 0x0, 0x3ff, 0x401}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)) 05:18:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000340)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = getpgid(0xffffffffffffffff) ptrace$pokeuser(0x6, r4, 0xbb06, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000280)={0x7, 'macvlan1\x00', {0x8}, 0x1}) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf251b000000050092000900000008009a000000cc9b08009a0001000000070021006262000008009a00020000000400cc000700210061610000"], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 05:18:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r25, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r25, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r25, {}, {0x0, 0xfff3}, {0xa}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x34}}, 0x100) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', r20}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@multicast1, @initdev, 0x0}, &(0x7f0000000400)=0xc) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000000500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000580)=""/249, 0xf9}, {&(0x7f0000000680)=""/156, 0x9c}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/153, 0x99}, {&(0x7f0000002800)=""/61, 0x3d}, {&(0x7f0000002840)=""/79, 0x4f}, {&(0x7f00000028c0)=""/179, 0xb3}], 0x8, &(0x7f0000002a00)=""/162, 0xa2}, 0x2020) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r32, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r37, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r37, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r37, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002b00)={@remote, 0x0}, &(0x7f0000002b40)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002f00)={&(0x7f0000002b80)={0x37c, r2, 0x10, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r26}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r27}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xf93a}}}]}}, {{0x8, 0x1, r28}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xaa}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x291}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r37}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xdb59}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r38}}, {0x8}}}]}}]}, 0x37c}, 0x1, 0x0, 0x0, 0x4048800}, 0x20000) 05:18:10 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x202) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20\x00', 0x503080, 0x0) connect$unix(r3, &(0x7f0000001500)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000000c0)={0xfff, 0x1, 0x7, 0x7}, 0x10) mq_open(&(0x7f0000000200)='nl80211\x00', 0x40, 0x0, &(0x7f0000000240)={0x9, 0xbb5d, 0xffffffffffff456f, 0x4}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b2e74aa0202959cb1408adaa08ae0d63fd0ae20634d6e4f7f0c351bd7ae1e43ee24daad3bde94a3", @ANYRES16=r6, @ANYBLOB="010028bd7000fddbdf250200000008006200060000001400020076657468305f746f5f626174616476000800400002000000"], 0x38}, 0x1, 0x0, 0x0, 0x48010}, 0x8011) 05:18:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x0, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x9, @rand_addr="2416cdbbd31e145ea447b332229f1857", 0xb04}, @in6={0xa, 0x4e21, 0xe028, @local, 0x6}, @in6={0xa, 0x4e21, 0x8000, @empty, 0x8}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000140)=0x10) 05:18:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/dev\x00') connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'team0\x00', {0x8}, 0x4dbf}) 05:18:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x7, 0x0, 0x1, 0x0, 0x4, "7ecdb33bf2f612b3"}) 05:18:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000100), 0x4) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)={0x0, 0x800}) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000200)) r4 = fcntl$dupfd(r1, 0xca2fe0e004cca58e, 0xffffffffffffffff) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000180), &(0x7f0000000140)=0x4) write(r0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000240)={0x9, {{0xa, 0x4e23, 0x0, @rand_addr="63fd4af34a90407289091640670749f8", 0x7}}, 0x1, 0x5, [{{0xa, 0x4e22, 0x0, @empty, 0x7f}}, {{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x9}}, {{0xa, 0x4e23, 0x8, @mcast2, 0xb70}}, {{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x23}, 0x8}}, {{0xa, 0x4e20, 0x0, @empty, 0x9}}]}, 0x310) 05:18:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write(r0, 0x0, 0x0) 05:18:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x0, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x682, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xbc, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3984624f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xebc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x903}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'geneve1\x00'}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x20001000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:11 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x610981, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='.\x00', 0x5, 0x4, &(0x7f0000000380)=[{&(0x7f0000000100)="95209c40320465f8a3a9751c4030841e12803fb402aac5736772785ec68cd06ac851e06ecad6cfc47017faa40ae6f18a4634d072bc3bcc25f1a27e0891b35a68bb068e406f0edfcbde7ab74f6a9ce7584881fdd967f2a0fa46072d68f2407c90a6ba8723d46417f0a3cd9be51f02d6461faa5eb1934f05d7bdec0fc8a27efae1ed52b3fc516344ac8b3fb347029b7bf3459d8e2d580b07807bc4223e1b124089d668b7e9273497d775d4e6e3148873201f8c64a10958b367ae07787efb86470696b9e0dc", 0xc4, 0x8}, {&(0x7f0000000200)="4369e5c1382081abde57d40830da790670838291c5db0ab60443c411190ffe0336fbadafc2883aa4368322003b4768b654256013d85442f3381e9b8b34bf9df4b9d74952895372188ceb3e3bb58bd401328edd40bc4b83226e74da8c361347", 0x5f, 0xfffffffffffffffe}, {&(0x7f0000000280)="49c6c4651ccbf8f1d74ebcc99d5b0045beadd2c2ec0d351d265faf6d250df8ec25eed6269a4de577d67ac4edb941baadd5fd0844edf2f8643cdb06a45773f64ccbc83caea54d2e7e1136e60e7e168f0104969e007e5e8a9312f0d54ed482f787c6b4cf6045271965dc202a926d123de5da5dfbec78ff002b1a5f890a582b0cd2f75a5215809fbd6ee78d6250321fbca69a6eda6b2e89a51fa6760265751d0e54c8", 0xa1, 0x17}, {&(0x7f0000000340)="dc83f16282fc1837bf2f94", 0xb, 0x8}], 0x100000, &(0x7f0000000400)='/dev/dlm_plock\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 05:18:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) socketpair(0x2c, 0x4, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) write(r0, 0x0, 0x0) 05:18:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x290000, 0x0) 05:18:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="0a6de11f2d096c9bbd27d8ce166351a5d210c290a2b0dae16365614137ddf0e27493c9b614f8b3b37a9578f0f079014a5e9d0bf82161fd5a1810a698201f", 0x3e, r1}, 0x68) 05:18:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x0, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x20540, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000300)=""/4096) 05:18:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000040)={0x6, "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"}) write(r0, 0x0, 0x0) 05:18:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0xcbd, 0x3}) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000080)={{0x0, @name="35b83ba6b96c63e7095094e0de60c3e9d9849138326957d08800b39f29bac491"}, 0x8, 0x3, 0x9}) 05:18:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x14, "7ecdb33bf2f612b3"}) 05:18:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x22001, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000100)) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:18:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x0, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x3f, 0x0, 0xda, 0x1ff, 0x2, 0x3, 0x2, 0x2d3, 0x40, 0x326, 0x2, 0x100, 0x38, 0x1, 0x6, 0x6, 0x400}, [{0x2, 0x7f, 0x1, 0x7f, 0x9, 0x4, 0x80000000, 0xe6ff}, {0x60000000, 0x2c, 0x8001, 0x5, 0x88, 0x8, 0x80, 0x1f}], "5b749837fea63543a25722d36cfc61d9cb68deebb0462a3c0f3453db0f041b4464ce456e2da3b94afc87a30eb25626e8c3fea3f40993c9411310d81245b7060c5ccea005abaebbacb98ac70baff06ae33492e4a8fa5841b3ff633e3123449f47ed2a9689f4b1b88ffa6e292ca7d2747db61a749271f43e82186491b5747a1aa86120e23230977980e307a0feac813ad4e020a8123d2d9079a653757b18e3c568a251bfe169a0839d09a953a4a4fc489b6c8fe53649d41af91e2eab0b1383f75b08d81b1d", [[], [], [], [], [], []]}, 0x774) write(r0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000780)=0x400042) 05:18:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x200, 0x0, 0x7, 0x1, 0x0, "6f0f003bf2b600"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0x4}) dup(r1) 05:18:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x0, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0xffffffffffffff0b) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x3, 0x3, 0x4, 0x2000, 0xfffffc00, {r1, r2/1000+30000}, {0x2, 0x1, 0x20, 0xc8, 0x1f, 0x8, "3e4283b6"}, 0x7ff, 0x2, @offset=0x2, 0x6, 0x0, r3}) write$FUSE_OPEN(r4, &(0x7f00000000c0)={0x20, 0x0, 0x5, {0x0, 0x4}}, 0x20) 05:18:12 executing program 5: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0xff) 05:18:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa1}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e21, @rand_addr=0x4}]}, &(0x7f0000000180)=0x10) 05:18:14 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9b0000, 0x1, 0x100, r0, 0x0, &(0x7f0000000000)={0x990906, 0x5, [], @p_u8=&(0x7f0000000100)=0x7f}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x134, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x68a}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xd9, 0xac, "f8c4b1f9abcb76ba65d77c47f9098c5fbb1a9372b3e59ab700b7892a4fe2b13742983f347a12ebcbba118154eec8b05d420e2dd4e8b1102bf45d4798abc547c13aa33ddd4e2edac97758285f0ca36d33995deff64959a83bcc3e46c4bc4df4e640a4ee82acec3e1047468b20e43555c147085069dd6f0f5641ea63570a8de637129589e6c270ea8e71995d3f34abe6880a29e40bd4bcdc45c66652987dad680eb622b6a9054295d9ff5e6685041a41c895b7e5d408c40a3063a48457b48c4111beea86057fc4198bbcfed1bedceeefc5740859a87f"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x7c9}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x60b}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x11}}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x7) getsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x4, 0x4, 0x1, 'queue0\x00', 0x8}) write(r5, 0x0, 0x0) 05:18:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000180)={0x4, 0x40, 0x6, 0x5, 0x5, 0x3468, 0x7, 0x1ff, 0x2, 0x0, 0x0, 0x1, 0x5, 0x0, &(0x7f0000000080)=""/216, 0xcf9, 0x34e, 0x100000000}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x121000, 0x0) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000840)=0x80000000, 0x4) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000300)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000340)="ee6eb87cb41376a1ab822c6dc11beebe99b505133b999405ed303bb66d82224fdb4399cda4b1837e6d329311e1", 0x2d}, {&(0x7f0000000380)="b69448e7b4526133de17dbf1bb8d31b7896a48926d3475c939c3a73656c9226749c7c55c715f4e8c8f9aa3557cb3ed1c2541f2b71499b857366c7aca8d0d5c0acba79ba6fb9b69a913b9af9aa10f72236ba5ca3a7d9c55777737b005d30624209be0ee808e36b8d4177da391d8de08f5f8c6e1a21857cb79f44ee0fea61693ce64ab39f51e6e4bc9db52b549cd3cdd757658c30b42285ba35c6688188a8e5ecefcfc1da5c089fe7334726231060d70c3298e", 0xb2}, {&(0x7f0000000440)="0442618f8989b2e7cbafa8405e2dfffd0ae4ba2beaac3010d60c51299a7b5daca0b68a823d5bc467853528610c8c235fa0e2e343d57745b502af6229f93d12f1574a176e7effb45d3f44890b8abf880ee259976c54854f7d11e40e996d1086c86b4eb5c616b52ef8a6109b3370df36d3b6c6d56c77ec24cabff6addca554828a276d8a6f64582e3c", 0x88}, {&(0x7f0000000500)="ea54a63c6c47859c9113a08b1bee26cc130161fd35500e37d4ee878822d3", 0x1e}, {&(0x7f0000000540)="dd3ccc1c829edde39e085aa88e564d99c336c5cbe6a2a3112e0f65944ed2b6d40f305c683ed216db861757e427f96d5d74b5f8c568a8b95ac9ea1ce5ac74bef22e3568996411bad02f8e", 0x4a}, {&(0x7f00000005c0)="96af6fcce51ff4e5b8fe78f4c1acc8d086a67a5611328621bbe680a3e3f310bdc8583f610e0e15f694885ce68e907564a9fd2b3c61365ccbe4e0f7473e7a59448dbdfccdf5af2d7e7bfabcb56add34fd1e450ae3", 0x54}], 0x6, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xc3}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff8001}}], 0x90}, 0x84001) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000007c0)={0x4}, 0x1) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x25, &(0x7f0000000240)={r7}, 0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r7, 0x8001, 0x0, 0x2}, &(0x7f0000000240)=0x10) 05:18:14 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x48000, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0x800, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) write(r4, 0x0, 0x0) 05:18:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x0, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:14 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x3, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = semget$private(0x0, 0x7, 0x0) semop(r4, &(0x7f0000000240)=[{0x2, 0x2, 0x1800}], 0x1) r5 = creat(&(0x7f0000000180)='./file0\x00', 0xc2) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000200)=0x4) semop(r4, &(0x7f0000000340)=[{0x2, 0x4, 0x1000}, {0x2, 0x8001, 0x800}, {0x4, 0x81, 0x800}, {0x4, 0x7, 0x1800}, {0x2, 0x4, 0x1800}, {0x3, 0x18, 0x1000}], 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) semctl$GETNCNT(r4, 0x0, 0xe, &(0x7f0000000100)=""/89) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f00000000c0)=0x9) r6 = syz_open_pts(r0, 0x882) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x1b) 05:18:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x1b, 0x9, 0x161, &(0x7f0000000000)="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"}) write(r0, 0x0, 0x0) 05:18:14 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2940, 0x2e) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x80, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0xe}}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:14 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0x2, {0x3, 0x2, 0x7, 0x4}, {0x1, 0x5, 0x7, 0xfffffffe}, {0x1, 0xffffb4ea}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 05:18:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x0, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x40, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000040)) write(r0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r7, 0xc0086421, &(0x7f0000000140)={r8}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4800, 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x80, 0x0, 0x800, 0x101, 0x9, 0x1f}, {0x7, 0x3, 0x4, 0x3, 0x4, 0xcb0}], [[], []]}) getsockopt$inet_int(r7, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000180)=0x4) 05:18:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x200000) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000040)={0x60, 0x78, 0x3c00, 0x280, 0x4, 0x1ff, 0x20, 0x2, {0x7fff, 0x7}, {0x7fffffff, 0x40}, {0xd9, 0xd9}, {0x3, 0x8001}, 0x2, 0x40, 0x8001, 0x43e2, 0x0, 0xb35, 0x7ff, 0x8000, 0x3f1, 0x6, 0x1179, 0xd56, 0x0, 0x200, 0x2, 0x2}) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000100)) arch_prctl$ARCH_GET_CPUID(0x1011) 05:18:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f0000000040)=""/49, 0x31) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x401, 0x6, 0x8, 0x0, 0x8, 0x200, 0x3, 0x8, 0x2, 0x1f, 0x3, 0x4, 0xf1, 0x8000, 0x7fffffff, 0xe9b], 0x1, 0x40400}) 05:18:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x4, "7ecdb33bf2f612b3"}) 05:18:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x0, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xb50, 0x6, 0x1f}, &(0x7f0000000080)=0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x108) 05:18:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x5, 0x2, 0x3, 0x0, 0x17, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20, 0x0, 0x7}, 0x20) 05:18:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r0, 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x2, 0x142) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x1, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0927, 0x731, [], @ptr=0x20}}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x480, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r9, 0x5603, &(0x7f0000000040)) fcntl$setown(r9, 0x8, 0xffffffffffffffff) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r10, 0x5603, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r10) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x4000, &(0x7f0000000040), 0x2, r7, 0xb}) 05:18:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x1, r2, 0x6) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x0, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000140)=""/17) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0c1}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00', {0x2}, 0x1}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000000)={0x35a, 0x401, 0x0, 0x3, 0x3, "048eaec7c67f85db6ba6ea67dfca5e1414c5d3", 0x9, 0x7}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x40, 0x2}) ftruncate(r1, 0x1) 05:18:15 executing program 2: socketpair(0x26, 0x80000, 0x3f, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = accept4$rose(r4, &(0x7f0000000080)=@full={0xb, @dev, @null, 0x0, [@null, @bcast, @rose, @bcast, @rose, @netrom]}, &(0x7f00000000c0)=0x40, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x300) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000040)) r7 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000200)={0x0, 0xd71, 0xa15}) ppoll(&(0x7f0000000140)=[{r2, 0x80}, {r3, 0x43c0}, {r5, 0x1008}, {r6, 0x8001}, {r7, 0x2008}, {r0, 0x2265}, {r8, 0x1080}], 0x7, &(0x7f0000000180), &(0x7f00000001c0)={[0x80]}, 0x8) write(r1, 0x0, 0x0) 05:18:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x0, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x3a6d54fc6e44d848, 0x0) pwritev(r1, &(0x7f0000002340)=[{&(0x7f0000002400)="ccc7506d319ad6f718befdbdbecd459db014d7e5c82d02d1d0c1e302514eb499b898c37070a9950e5b63665e4f83d1d84cd3c1e101b63ab7b246dd6e1a1aef430596f0a2e5142161d46b9b6e8c", 0x4d}, {&(0x7f00000000c0)="c1e09996ba49766794c0345d97ab8b6ff67f2783f65be2dbfa23ccf5605511d414b1c7b7599cde73279cbf7d5f13b77c13803c6f14ae61f5547ece6408b8dd203ea57da6042a6207c97e7109f52ff99ed5ae22591caab6e9b35b328773211b2f4a1304171839b622a378a2da5051879c07844a46cb077c705a4fc6e88315cd92c90aaebd3d833fd7dbf773dc4b53185042068128ead0cd77", 0x98}, {&(0x7f0000000180)="9f444cc56b898794e699c2fe3b16e78684f873721e81ec6b182504150fa5e984181bcc2ec9ef1c2044d90a72ddffabb5d7d283e4904b287e03e757d991b62782a4bcf11a79eccdc618f4d0c4a9fa782ec01221bf241883acc99729ce7a4d12c10263e1efbacce949713e101443aa34d417667521211aec2ad9e5b1fac3a33c9f07e1d8792a8daa5443c7f6a9bd5429f016e8104b38aeaa5f8e7edad7144ff0fc0f1d42c922e77bb880809d0e3e124c519ffe5793c2f76e3afd9ab058190498bef19547c412ddfdb237841c9ee57aa282c846655c81ab1bdf48aac91920cc11f55c3a554d96f1cc390c8afd1903d7618c", 0xf0}, {&(0x7f0000000280)="39412ead51c377f01857cf59dbfd0da765a2152f6b3dfe50c2cb42caee0a3e0e3b1e198302e27211d426666abf97", 0x2e}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="3171fa4e7cf3634e45ee12918fc6926465896c757f026720aa58b9bde2a5656ff7fc6496065e3f0edd3022138f8c673e88a353660dc774647f46ab143af90a751e7ad65c764be693e5fba4ebfac42015ee5381b0f2b19e99a7f94140ed9b9d96d4924ad7e9eba54b119fab413b2aba849a6b0c3a376bf7c209fd63", 0x7b}], 0x7, 0x2) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/vcsa\x00', 0x800, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) write(r0, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='/dev/ttyS3\x00') 05:18:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)=0x5) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x5}, 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r8, 0xe48e1e879b3e1b55}, 0x14}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) sendmsg$NL80211_CMD_DEL_MPATH(r6, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x38, r8, 0xa09, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x351, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x200508d6}, 0x4) 05:18:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r4, 0xe48e1e879b3e1b55}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4bf7, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000084}, 0x10000000) 05:18:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = semget(0x2, 0x3, 0x448) semop(r1, &(0x7f0000000080)=[{0x3, 0x6c, 0x1800}, {0x1, 0x2, 0x1800}, {0x3, 0x2}, {0x3, 0x182, 0x1000}, {0x1}, {0x2, 0xffb3}, {0x2, 0x0, 0x1000}], 0x7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x3, @mcast2, 0x8001}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, 0x0, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x800}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFCTH_STATUS={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 05:18:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCFLSH(r1, 0x540b, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)=0x7f) 05:18:16 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000080)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r0, 0x0, 0x0) 05:18:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x0, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x8, 0x4, 0x40000, 0xfffffffa, {0x77359400}, {0x4, 0x1, 0x5, 0x80, 0x7, 0xbf, "677b2492"}, 0x7, 0x4, @planes=&(0x7f0000000000)={0x9, 0x6, @userptr=0x1}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) write(r0, 0x0, 0x0) 05:18:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7c) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400480, 0xb) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) 05:18:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x42040, 0x0) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x0, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7fffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x7}, 0x2) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0xa, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) getgid() r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000040), 0x4) 05:18:16 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x0, 0x0, 0x9}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000180)={@mcast1}, &(0x7f00000001c0)=0x14) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f0000001d00)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xff, 0x7f}, &(0x7f0000000100)=0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f40)=ANY=[@ANYBLOB="840000002c00270d002000000000000000000000a0bd8dae52701f568f95d3fcb99a032b61beed87353f1b3425bedd2d9c40a798a322a720df87ae7377e365eab4e7c068df5f5da9f3a603ce0a696f0b2a1f1826969edac3f75a05b8b6f6375e747db39dc3d014bffebfe774805ba718b1c41c8563f5ef4f3971619c2d3319d6857b92e99c88fd07ad3258ef94b8a8aa620ccc1f348d061327efa88ff5dbfd5210efa141081b0484fa0000000000", @ANYRES32=r13, @ANYBLOB="00000000000000000a00000006000500000000000a00010062617369630000004c000200480004003c00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800040000020000"], 0x3}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001a80)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001d40)="3f65dca96b88d7e76400c904695aa21c0a4da93208a28897c3bb36950700dd5c126eb0b308ae6538ea8d932b97e8045189adc232aa5d87cc8d5106b700405057fe937ca1b7155a9af3725c0e74bcc45eb5e9bb7eaaa02005be44fd41a75ca288faa2bbd949c810eb7ae3a6c4da1a3dee4d103379d4b92aa6cc809acb57a35da45a13bc92f7edf9b72e0027", 0x8b}, {&(0x7f00000002c0)="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", 0xfb}], 0x2, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x24, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x30}}, {{&(0x7f0000000440)=@ll={0x11, 0x5, r13, 0x1, 0x5, 0x6, @remote}, 0x80, &(0x7f0000001900)=[{&(0x7f00000004c0)="9884e1e133d8572792dad3b1fafec4d6793819b6c167bde2f9348af762167495fae3ca4b6176cccd0ad1c2dac31cf4967e468f3d0d36c928c59176211e3db11a4ed72a3aa38d6d495fafe17137be8dcc6decf22d82dca50567b606d3e9807dcf9de602f8f856a2f02af5b486e6a808006010f8439b1945877a179f7c0f5aa259cab317945c18d35bdfa503451b160f5e53f27b69a814cc038550dc2a9268bf1d85ccffbe250f6f47cbc9bef1b7361b17f2ce64377d0387f97bf2db8556b31d2a", 0xc0}, {&(0x7f0000000580)="cc83576ae1552efd7eaa772b50f1a6620cfcca9fc29999a1a83fe4391d297a88c56a78b46361f3185b880471d7acae50fdf43dea73d8a60a92cb4fe130a19b19a3832dc759aa9c1aa8da", 0x4a}, {&(0x7f0000000600)="36596410eda634a5b8db88301e73a43ac102bebe8063b23b48076c011cdd44ffaa996e6a273b34d0e91791a1181a44", 0x2f}, {&(0x7f0000000640)="9f55866d382839cf7243539c96532be45395ec562a0890600d654323137bb7fe9ca61237c5420ba9b47e3d2ee42ba556c013830972ab154c60c4170171d0fae0281b8ad89fb925d104b98ba3541d5fb17afc4ae77f3d761c053667b2a3478dd35df52050d83e8a79c54ab661f5c206fd65fd29ec87bf7089145e3009fcf74f25a0fd7a2477a418357720855f17559ff9ea06c1ee724ada6a4b651c7e", 0x9c}, {&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000800)="b8e109b78e461e954a52efddaf677b2bdc355476d73c541e3b340ac5a1c0a971a8acdf5ae73010aa", 0x28}, {&(0x7f0000000840)="a205fda9e803000000000000007dda2c0cd905c89a17cced2c75e692e3c8b847f89582584a730f9cbc64c56623daf0639780ac8f70ad7493934b975fd07bb043472b33e29f11c44dbae1f19e139d2dc6fa9e525bc60f32f92bb6d63ac52a96af5235dc3a24", 0x65}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="434ba61cc5ffad900117e9e367f7c374394ba68fc1bd21c9f2244ce7f286985ec2595882ae604132edfad91ba5e01ca5eeaf389e1e2abda41f", 0x39}], 0x9, &(0x7f00000019c0)=[@timestamping={{0x14, 0x1, 0x25, 0x2f5}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x230}}, @mark={{0x14, 0x1, 0x24, 0xa49}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe024}}], 0xa8}}], 0x2, 0x20000844) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r8, 0x7f800000}, 0x8) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r15, 0x5603, &(0x7f0000000040)) r16 = fcntl$dupfd(r14, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)='trusted.overlay.upper\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="00fb9b01044faab667c6b1548950a6e4d55751b716c4927836f71cc6c4a9c57e3ddc75b3ae06ecca0af3628ce206bb7863fedf3de666dbfedcbfa741695331a0ce8ea84766c6258234fc850b33a3fce75eb5412f5f2847678aa56f7e9447e77b54232f813894e7e758263e183032422f8a73a3c65f1747a77ddbc04590a6bdf77e03d2aec5fe590ef63b9797c48ee66ba9776315add467aa15ffab"], 0x9b, 0x1) ioctl$VHOST_NET_SET_BACKEND(r16, 0x4008af30, &(0x7f00000000c0)={0x3, r3}) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) write(r17, &(0x7f0000001b00)="73f7e2a0a3ca525d8a6b45754c6edbb0b755c737c9412d922d9dfaa0bd8d56bc6f2212cd81cbee614254498d02c8692289f1a7b9703e85fff64883a65ed5ca0ed1364dfa8d4cc2dbe9a227ffabef146b42f745b1dcf0ca92234c058d6cf50032aa514c3d1e43ac7decce435f16976624b29f339fc63df28f629337a76054b8db855a2453f016de643eb5524c66a3ade2b5399ea99aabf6da5559fb04a179", 0x9e) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x400, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000140)={0x3, @bcast, r2}) 05:18:16 executing program 3: getrlimit(0xd, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000080)=0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x6, "7eb6b33bf2f612b3"}) 05:18:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x0, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0x5, 0x1000, {0x52, 0x4, 0x3, {0xff, 0xa3}, {0xd5, 0x81}, @const={0x8, {0x7, 0x400, 0x7, 0x7}}}, {0x57, 0x5, 0x5, {0x1, 0x7}, {0x8001, 0xa27}, @period={0x59, 0x1000, 0x100, 0x3, 0x5, {0x839, 0x2, 0x1, 0x81}, 0x3, &(0x7f0000000000)=[0x3, 0x800, 0x4]}}}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x40) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) 05:18:17 executing program 5: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001600)={0x80, 0x4, 0x4, 0x4, 0xc5f1, {r0, r1/1000+30000}, {0x1, 0x2, 0xfb, 0x20, 0x6, 0x40, "46c0901f"}, 0x101, 0x1, @fd, 0x7ff, 0x0, r2}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000001680)) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x9, &(0x7f0000001480)=[{&(0x7f0000000080)="11117a9b1a17182e42707707a90846532f28fc509dc185ebbc8cb9daca0abbeb500c13ce68bf06bb2354712c907f20379d6e2331dbb3295459771eaea399cbd6ab883399bfd127ff43393325daca1ad334f6a36389b7444ec1b43986af43044ef30564a1c44b8ba64dbd168f49df3dd2e2f9b3ac7a2bad82a1bbdf54", 0x7c, 0xfffffffffffffffe}, {&(0x7f0000000100)="743b76d1eba538441a2e9effc6721d165919857cd12b68", 0x17, 0x4}, {&(0x7f0000000140)="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", 0x1000, 0x9}, {&(0x7f0000001140)="32962c5c104021cb7db9cfbc041b1c586b77ee053f2b950251ac9b463c4cfe8af97eefb00297f5820bb7b93b7c8b6c1d1a18eebd471c0f7ee54abcde524528b8fbdb03d9823de9b02f3bb1e6e0321f26b8446aaa", 0x54, 0x74a7}, {&(0x7f00000011c0)="175a23c967c766eed4fb965b16d3c572ec67d0be1bd814956aa625132c89b907288444fc1df75836fb32fb9d9165ed2d31646f2581381d95d930306a412e0d165232afec866dab7f3ce8", 0x4a, 0x6}, {&(0x7f0000001240)="c541f0b7279f915dbbaacea5f8475664a51f9dec38df34aa70bb6b2847ec159f74604cc3f7e241999d74e0416170dd80118639f516705d466a18c77d663f4bd3dbfa261e9237ff9d94316e015dbdb683e5435e4ef3344c3547b231fe35c6762583778f1374311a47c3bd7a6c1ae9aa4eeea70c70a7", 0x75, 0x7}, {&(0x7f00000012c0)="c1f94c97967b743debf82dcd79552e8fa8a810065618a6b9a7f11043603c05655bcaf50f03a7d4677428ef53358263c33770fa1dc0282acfab71aefe790b57f3fbc5f72c243167c36fb0da8a2467fe713d0c0aa99fd203763e94053d5cea329d6ad94afea2327d489220150c86a427f8dccd161463d9ed96c09e5bda7cfb759927b65014f0aa5a5d7066de21470dfb10f2a48674cbfe80037fbf329aa6d3f92282a0ea047d8125a072ce236f", 0xac, 0xffffffffffffffd3}, {&(0x7f0000001380)="dae3abba8382debd13316bd2d6bcbc57d852a2c7d4dd7cfe51f32a8c987ed706791ee5917409707159d64f91373023080099767a89deef73ff1a25619e1ef8e4c98d0159261e15bb91129329f90d1546c85c3de7abdec7c95a50d45176cebb17bf9ea2814c22d3f0a46b037f52ae8097e4eb5f2a8d87c1c2c5d7cc3f1f27a62f03e5a896f36d0c043e68df54c86694af2e69fb417400ab14529340fa4ff0aa13e1695a6432e541dda27bfdaa2a25c28d8f4b934d12ea8819c884e3929146d9a6", 0xc0, 0xaff7}, {&(0x7f0000001440)="fcf4ce58cd83dce5ff52109aefa607ab71cdab37ba1122c45f3bdab8a223ced56490ed448a1a5818152a", 0x2a, 0xffffffffffffffff}], 0x40, &(0x7f0000001580)=')md5summime_type\x00') 05:18:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4601c0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xe9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000240)={@none, 0x8000, 0x7f, 0x100, 0x103, 0xfffe, "f0338ad26262e1901faa652c2914bc3f21b061aca53f618027204705caef90b41b7f84770f60eff53b0936d9b377e45480de488bfa5833e301612f0c6eaad94e5c3d2fba07558d2e08aabf8e09710b3072477f7c8651b6d5e5a7b68245d70b70e4aa18a2df0bbf7f49d8dd489eeba4fb847cebf724f100"}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r4, &(0x7f0000000140)=0x4) 05:18:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r3, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000000)) write(r0, 0x0, 0x0) 05:18:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x80, 0xb4, &(0x7f0000000040)="f5a797da81e96d87af17ad1877f20cdfdd72ce31a16ef5c7301edfcde20ee0a60711a29f7b4b57bdcd548bdedc1b878cd3b73076eeb383b69b35ca2a8d4bbb6b8894311b766ea9185296be78c5f45d5a0662a3300a3de476e37d022bac", {0x8, 0x9, 0x50313134, 0x6, 0x6, 0x3, 0x8, 0x9}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x3, 0x7, 0x4, 0xe000, 0x80000001, {0x77359400}, {0x5, 0xc, 0x8, 0x5, 0x6, 0xaf, "3c8f33a9"}, 0xfff, 0x4, @offset=0xffff, 0x1f, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000180)=""/198) write(r0, 0x0, 0x0) 05:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x0, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x1b, 0x16, 0x20, 0x1, 0x65, 0x5363, &(0x7f0000000000)="994bd2594b15258f65f93efef2bf284fcf00589e5eb044b65e6fe758e9975cea305a546d5d14cd81f67ecbd7907591355a2fb9a872a4754acc3173725e2f7ec63d599d7a82fd9235cd998ac0a03f0587f1f2234c89a562a2a0928299a9a178601f8b51feff"}) [ 1163.589454][T15967] nfs4: Unknown parameter ')md5summime_type' 05:18:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbc60103d9ded5bcd9df84d94ce65a8a24b810eed050202dcbec87e8688d8f9b9e16bc378444664d1b36513ee8ed31d609c7cae90d253c719e74fd4dea8160c090ac292917c79cc19381b3915b9237a18939ca325d60a584d9aff0a321176dadcc30065f1281a2619d15e86071305d3b93afdeaa35333db08ccacf149c64a024d0c8f81757b603306db64e59d62c970c70846658075cd8625fa428ea993c145b1bc9b3b1b154b800"/184], 0xc6, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) [ 1163.716787][T16076] nfs4: Unknown parameter ')md5summime_type' 05:18:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) readahead(r0, 0x620f, 0x7ff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x0, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:17 executing program 2: prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r1) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d6ac502116d2c3a870c28587", 0xc, r1) write(r0, 0x0, 0x0) 05:18:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x6c37401c969a5055, 0x800, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b0954, 0xffff, [], @string=&(0x7f0000000000)=0x81}}) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000100)={0x8}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x81, 0x10, 0x0, 0x0, 0x4, "7ecdb33bf2f612b3"}) 05:18:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) prctl$PR_SET_TSC(0x1a, 0x1) write(r0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) prctl$PR_GET_SECUREBITS(0x1b) 05:18:18 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) write(r0, 0x0, 0x0) 05:18:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x0, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0xfffe, 0x0, 0x0, 0xfc}) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x6}) 05:18:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) write(r0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[0x20, 0x80000001, 0x7ff, 0x3ff]}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x0, 0xffff}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000000)={0x5, 0x62, 0x9, 0x3f, 0x8b, 0x4}) 05:18:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x4, 0x17, [0x2e32, 0x0, 0xd3, 0xff, 0xce], 0x2}) 05:18:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000010c0)={0x990000, 0x3f, 0x73f, 0xffffffffffffffff, 0x0, &(0x7f0000001080)={0xa30902, 0x9, [], @value64=0x174}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000001100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000000)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:19 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2c01c0, 0x0) 05:18:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000040)={r2, r3, 0x8, 0xf, &(0x7f0000000000)="510d798e5b79d90b12dc9bf0e2b331", 0x3, 0xab, 0x7fff, 0x1, 0x2, 0x2, 0x3, 'syz0\x00'}) write(r0, 0x0, 0x0) 05:18:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) 05:18:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendto$phonet(r0, &(0x7f00000000c0)="969331d8136ad590a82b0d5907bd4563ae831fa673ee591c91eb06efd8121cf6eb2d3f330d2954025adc2d65c77eb298e6fa31fd9823f8305d1f7207dbdce2ac37d52384d4f4c5f3729f632d0b0e0fbb69ca936dfae909b715f075e940e7086c0c991480e758da7e1a4665764edb87cfdb539bff7ae9877b7c8498302b69f65976b1853317b2caf2b57d3b62efe0dae9c8657bc08c9658498b92fa2359b0f56ec34a6b996cd7f2749aa94a4046eae509510d74c61d06dccc0ad0519c459e66689e63eee13da1e5b0e580", 0xca, 0x8090, &(0x7f00000001c0)={0x23, 0xfc, 0x19, 0xd1}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x29) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x0, 0x7ff, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 05:18:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x4) write(r0, 0x0, 0x0) 05:18:19 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x840800, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x3) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r3, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x20048025) syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2, 0x0) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8660, 0x200) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0x262) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r6, 0x80045700, &(0x7f0000000040)) [ 1165.838820][T17477] Unknown ioctl 21596 [ 1165.868511][T17477] Unknown ioctl -1073459198 05:18:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x0, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000040)={0x10000014}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x412001, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000000c0)) write(r0, 0x0, 0x0) [ 1165.962646][T17673] Unknown ioctl 21596 05:18:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, "7eddb33bf2f612b3"}) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) accept(r2, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000007c0)=0x80) bind$can_j1939(r1, &(0x7f0000000800)={0x1d, r3, 0x3, {0x3, 0xff, 0x1}, 0x2}, 0x18) [ 1166.003310][T17673] Unknown ioctl -1073459198 05:18:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3) 05:18:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) 05:18:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x0, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) 05:18:20 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x80) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x80400) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) write(r2, 0x0, 0xfffffe4d) 05:18:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000140)={0x400, 0x0, 0x1}) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) splice(r1, &(0x7f0000000000)=0x1, r0, &(0x7f0000000080)=0xb6c, 0x6, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) dup2(r4, r1) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x18e) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f00000000c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000180)={0x4, 0x1, {0x2, 0x2, 0x1ff, 0x1, 0x7ff}, 0x2}) 05:18:20 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0xa0040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r1, 0x0, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f0000000000)=""/41, 0x29) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x20001) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 05:18:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x0, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:20 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x0, 0x7, 0x1}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x80000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) write(r4, 0x0, 0x10) 05:18:20 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x2) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe1090}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140001003a0000082bbd7000ffdbdf0800000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x5) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x1b, 0xb, 0x4, 0x10000, 0x8, {}, {0x5, 0x0, 0x8, 0x8, 0x0, 0x1, 'q`q\"'}, 0x7f, 0x1, @fd=r0, 0x8}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0xffff, 0x0, 0x0, 0x0, 0x80, "7ecdf2e212b300"}) [ 1166.886687][T18153] QAT: Invalid ioctl 05:18:20 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x5a1380, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x8) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000240)={r6}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={r6, @in6={{0xa, 0x4e21, 0xab11, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x8, 0x7ff}, &(0x7f00000007c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000800)={r7, @in={{0x2, 0x4e23, @local}}, 0x1, 0x7}, &(0x7f00000008c0)=0x90) r8 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) write(r8, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_read_part_table(0xfff, 0x6, &(0x7f0000000640)=[{&(0x7f0000000300)="3099f757511ed67d9bbed74e2038990df3caff0352c5f8b9e740611430c1a37073a97a94441a4e0b109288215619b0ec3ea31e945e5f9babc0eb2d53a529b24e9537b1c187ee1ba0395f1cb707b2f3ed1c5036153b38d70871964ac99f500275769bc0105ce266931470bc0ff47d40fd3d82d5bcfe2e718a85ece1ca", 0x7c, 0x100000000}, {&(0x7f0000000380)="3d09b4f37dad9bc1e93eb6b5617e812d07d7e4648d21a325c454440328d60b21a97f25ea240eb559982d31dc1d7724743bedff283041f930fcb804b76f5d9bff251c0c945fb75ae8d45e2c583749a0e24258ec11d8d0138926710f07cf59439fc86cd4874f706d3fc4d06bdeef8660849972153debf09d341336cb0588ae9541dc209e", 0x83, 0x6}, {&(0x7f0000000440)="b0357eeb30abf937fafe9a6581b0401d957d39258a5113c4879f7fc597bb53d5c0b0d5723186a1c608f22fdcdaf4f9c47a805645945043fcbdb1910404b13467cc24b781b7c2a6a15df2082cf2dabca05fef559cb82e93c0f85276655527a970a644e5f20feae3abe13b91c46947656227aaaa7ebcd52378c63f82e781bb13c6ed7258ac08f9472fc3969539", 0x8c, 0x3}, {&(0x7f0000000500)="9f32ddcb769269672fd57c65a6e5f63bb092de737b224086ad351aae9c5ad499b9ad272240f60e15c356ad8b98af5939dfc9e749069619ae18f2ba3bb9c7880af50e50edb189fb17715d12e4fde798735e2f5646c88ff43244b270289a834cf76fd900764d1d86159add0b4ea8295510c71e93", 0x73, 0x1f}, {&(0x7f0000000240)="b2", 0x1, 0x100000001}, {&(0x7f0000000580)="a730babc83fd66d566a306e00fcb3c90fdb1b3ace6dcd89d9412048747f882a7f3f726ab9ed84855b8de0cbd76c41ba249e05d307643b197651b0fd3d698243c1bca564d2a74ca9329ee58ef7d274da838b38b9517cb1ae450bf7a362938efbb74c3b21a83f852a0cac83fdc1c70cf39b26dd58daa6d625c24241a33f614e76823b24d40cab3c7fd978a88db6bb4d3e829b331cf267f", 0x96, 0x48d2}]) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r10, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x3, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xbfa}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x29c}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x20000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) 05:18:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0x0, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, "7ecdb33bf2f612b3"}) 05:18:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write(r0, 0x0, 0x0) 05:18:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x30000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r2 = socket(0x400000000000010, 0x802, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4048804) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000000c0)=0xc, 0x4) 05:18:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) write(r0, 0x0, 0x0) 05:18:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000000010, 0x802, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x84, @multicast1, 0x4e21, 0x1, 'wlc\x00', 0x2a, 0x5, 0x53}, 0x2c) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='veth0_macvtap\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000000c0)=0x6) 05:18:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0x0, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000000)) write(r0, 0x0, 0x0) 05:18:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) fcntl$setpipe(r1, 0x407, 0x754) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000000)=0x4) 05:18:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0x0, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='lo[\x00'}, 0x30) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) poll(&(0x7f0000000080)=[{r1, 0x1100e}, {r0, 0x4a1}, {0xffffffffffffffff, 0x40}, {r2, 0x40}, {r3, 0x1002}], 0x5, 0x9) 05:18:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xfff, 0x0, 0x4, 0x0, 0x0, "7ecdb3f612000010"}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000200)={{{0xb, 0x1}}, 0xb0, 0x6, &(0x7f0000000140)="aaac34d586d0005ecab14c2f0cb9c0cf37213dbd940ce5900e03303af0bdee8e8cbba1218c93eaa7414021c012ba718601b7ab3b609f4a29505d26fe2ce745a3dbf6b120fb26f539ffddb1464bb447b65192b31ec1ce158b985e78f27bf798eec3914bfcdb6824977bda653b87bad942fb6276f7c581baa88b74f15ebf735c730fc8a8ccd4a1278e1cf2a3879f8d75e4df4c3efda1cc904a407def35a6e44ed15eaff76500d3911971b94eec648a9c41"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000240)=0x8003) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x143000, 0x0) 05:18:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x7, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r5, r7}) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, &(0x7f0000000000)=0x3) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200401, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:18:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'ip6erspan0\x00', {0x1}, 0x8000}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) 05:18:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000100)=""/45) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 05:18:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:22 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x42c, 0x3, 0xa, 0x3, 0x1, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TCSBRKP(r2, 0x5425, 0x101) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x40}}, 0x30) 05:18:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x240803, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={r3, 0x9, 0x4, 0x400, 0x3, 0x6, 0x0, 0x1f, {0x0, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0xd95}}, 0xacb, 0x2, 0x10001, 0x2, 0x3ff}}, &(0x7f0000000300)=0xb0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYRES16=r4, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB="987bb4582f3c9e7fe5d5094a5cf03b44194de6162f71db25de31919dff3968ed8f1c6c7e5906ab7aef5f8ed13e820d4b9c1b30c92bbc6319fad27cfff82611867d552d01f4bd2dbd3e6fbd1f125b05d672e7a51f30d37762550ea9fb13fb6b48cbfaac7112ad08a50164194eab05d22e7f52956ab5d8dab5d210bc3a8ddb2f4b0ddfa155ca5ce52e89dd29780dae41cc857755130b52c934a5fd5f86ea93113f4be5bb421961abedde988fcd519774866b72cb8cd1ca520c4375fa48ae8245eb9ba39082bd95b56bded8ca1f0ddce1d585c98b62e18dac99c35f", @ANYPTR, @ANYRESHEX, @ANYBLOB="777108f696debe4f0c65914ac89723be7339d24f21311ca3be839beb9b2f78c5b6e495b5b4411a96b54619fb5137b1a6e2c5c5c98afed08330791eb9efa527f02e614cc6da7bcce23ba1bdce1616620b91cbcc1c04c5b20a85b9a2b026924b0c14c70d0b3faf96119dbb8b8989af5a2724431c09671ee355f28e9ec9013e560f697b2691b93c4e0143e9c9a5d6d4a0fb9510c105f29a5fe6dcadc17e046cb5f31b5dca05188f07fad88162bd16a365cbdf964523e221c2ee286cf1757a6a5bacf120dda00aa7f215be81bac30bccdeca90db27f054a4782c13ebbed6356e6f3dbff514451a", @ANYBLOB="4c29913f2c0206ffe86ba735ec8951286cbaa9ff43ba5debed800c177998c141b1026a45072f3df325bfe4c80d07b209a296815d176c6e58271b5fa4bf447c11c1459b0e53de22f1fb799a5d965ea387bae7301c9f4940da90efd34621d9eebdb959c74a866e64bbd80d6b792ce81268b02c0ac9bd13cd1a43819dd4f2a0691f720cde89961a94cb1f1d21c07302ae29df7753063de2df96c6a4"], @ANYRESHEX], @ANYRESOCT=r5, @ANYRES16=r6], &(0x7f0000000380)=0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000340)={0x2, 0x0, [{0x80000001, 0x0, 0x3, 0xff, 0xfffffff9}, {0x40000001, 0x977, 0x81, 0xff, 0x20}]}) r11 = fcntl$dupfd(r8, 0x406, r0) ioctl$EVIOCGUNIQ(r11, 0x80404508, &(0x7f0000000100)=""/29) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000800)='gretap0\x00'}) write(r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) 05:18:23 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfc, "00000100000700"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 05:18:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "07000100"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10842, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0xffffffff, 0x0, {0x0, 0x2, 0x7fff, 0x2, 0x6}, 0x3ff}) 05:18:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000e00)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x4, 0x4, 0x8, 0x0, 0x2, 0x6, 0x40, 0x245, 0x40, 0x3ab, 0x2, 0x5, 0x38, 0x1, 0x200, 0x2, 0x9}, [{0x6474e559, 0x3, 0xffffffffffffffff, 0x10004, 0x1, 0x0, 0xfff, 0x9}, {0x6474e551, 0x9, 0xfffffffffffffffa, 0x9, 0x9, 0x8, 0x81, 0x7fffffff}], "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", [[], [], [], [], []]}, 0x6ef) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 05:18:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:23 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r3) r4 = getegid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x2, 0x2bc, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x9, 0x64, 0x22f0, 'team_slave_0\x00', 'vlan1\x00', 'veth1\x00', 'vxcan1\x00', @empty, [0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0xb6, 0xe6, [], [@common=@ERROR={'ERROR\x00', 0x20, {"d29402fbf9939df813affe45ebe1e4abea7983ebb55dd2858a4e1a9064c2"}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}, {0x3, 0x59, 0xc, 'syzkaller1\x00', 'veth1_virt_wifi\x00', 'macvlan0\x00', 'bridge0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0xe6, 0xe6, 0x116, [@mac={{'mac\x00', 0x0, 0x10}, {{@random="a8ddb9ee431d"}}}, @owner={{'owner\x00', 0x0, 0x18}, {{r1, r3, r4, r6, 0x1, 0x4}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x334) syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 05:18:23 executing program 3: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000000)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xffff, 0x3, 0xfffc, 0x7, 0xb, "7ecdb33fec0916b1"}) 05:18:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240000, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@null, @null, 0x5, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 05:18:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:24 executing program 2: rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f00000000c0), 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000100)={0x3, 0x0, 0x1a, 0x1, 0x145, &(0x7f0000000180)}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1, 0x7}) write(r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x800, 0x0) 05:18:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x513103, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x3, @local, 0x1000}, {0xa, 0x4e21, 0x100, @empty, 0x3}, 0x80, [0x200, 0x0, 0x2, 0x7, 0x1, 0x5, 0x3, 0xfffffff9]}, 0x5c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r2) 05:18:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_UNLOCK(r1, 0xc) 05:18:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/188) write(r0, 0x0, 0x0) 05:18:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0xdbc45b7035636ad2, './file0\x00'}, 0x6e) 05:18:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001180)={0x2, 0x2, 0x4, 0x10000, 0x8, {r1, r2/1000+10000}, {0x2, 0x0, 0x1, 0x8, 0x2, 0x1, "11427df3"}, 0x8, 0x2, @planes=&(0x7f0000001140)={0x720837bc, 0x0, @mem_offset=0x2, 0x4}, 0xfff, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40080) write(r0, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000000)) 05:18:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_DESTROY(r8, &(0x7f0000000000), 0x4) 05:18:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x7, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000240)=0x14) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="abc1fd3f72a6be52a5b3702ffd", @ANYRES16=r4, @ANYBLOB="000425bd0900fbdbdf2503000000080008007f000001"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000427bd7000fcdbdf250400000014000600fe8000000000000000000000000000bb0800fa750400000014000600e480000000000000000000006d0000bb08000708e0000001080008007f00b6f589b765b2816c95035caa7b2872891325ef335237ae343ac31247fac86c32f892448ebccbd4a867810ba5b1edf7c6f9afd299de92abfc4a71c26ccaa1e91b17ecce9c52f0ed20f72df73d904f67dc513b456ab2e9779c6e37c170b7711a441562193d237192d5fd6ea5d9596adee98536bc0cadd189e094f023ca0355f970ab7e2af09428f0ed36b1ee6c2024ad9e72"], 0x54}}, 0x800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r8, 0xe48e1e879b3e1b55}, 0x14}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006340)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000006440)=0xe8) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000006540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)={0x4c, r8, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008800}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r10, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x8c040) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 05:18:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$KDSKBLED(r1, 0x4b65, 0x221e) 05:18:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/51, 0x33}], 0x1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000140)={0x1fd, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x408000, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x401, 0x3, 0x40, 0x5, 0x1, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x800, r4}) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0x1f, 0x7f, 0xf5, 0x5, 0x7d83516b}, {0x80000000, 0x6, 0x7ae5e17c, 0x6, 0x2, 0x100000000}], [[], []]}) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f0000000000)) 05:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x2e94ec7e, @loopback, 0x10000}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e23, 0xa, @loopback, 0x100}, @in6={0xa, 0x4e22, 0x100, @mcast2}, @in6={0xa, 0x4e22, 0xc0000000, @mcast1, 0x80000000}, @in6={0xa, 0x4e24, 0x9, @loopback, 0x41ee}], 0xbc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:28 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2a0480, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000040)) 05:18:28 executing program 5: select(0x40, &(0x7f0000000000)={0x683f, 0xfffffffffffffffb, 0x0, 0x9, 0x7, 0x7, 0x6, 0x8}, &(0x7f0000000040)={0x5, 0x8, 0x5, 0x721f26b6, 0x5, 0x101, 0x501e, 0x1}, &(0x7f0000000080)={0xfffffffffffffffd, 0x1, 0x3, 0xfffffffffffffffc, 0x5, 0x8000, 0x5, 0x9}, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) 05:18:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x8001}) finit_module(r0, &(0x7f0000000000)='[\x84\x00', 0x3) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000001c0)=0x5) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@rc={0x1f, @none}, &(0x7f0000000100)=0x80) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x6]}, &(0x7f00000003c0)=0x6) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1, 0x4583) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x4e21, 0x3, @loopback, 0xffff8001}, 0x1c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000040)={&(0x7f00000001c0)="e0f5fd916e803d6a2d2a17e9e76dffc266f90bc44bb07bda8ce3ca10e5b63088bbedac6cb0ddad1ea2f4ac029775c224b54992897c00e6fa5f8429bb54326a49182f0fc43c9ed47a034877e68520103e8451dad2d4563d1c85f3b70240f1786643ee5104ec3d07658f4b91fdbee74e913bae4df6123cba3b0146e222b5bf9e425ebafb3b70efd56746be1b71e3cace979f28c75b8014ab25cd69eb678e1d92d894b79ebd04a539b72244fe86b2b33b7e22f9d7c9f7cd9ea54781e87569e9242b5737202a9dc649ea68543aa2ff30cb7b8ee90ebb793f9bf7f2bb177dd02c6e0e06a7703a472272574c68d80343208cad08d2a3f70abc", 0xf6, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f0000000080)={r6, 0x64, &(0x7f0000000100)=""/100}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:18:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x4, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 05:18:28 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xb0081, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000000000000008000000000000000300000000000000ecffffff0000000021000000040000002924276574683128766d6e6574302f23706f7369785f61636c5f616363657373000000000000000004000000d0d269ba402f717787000000000400000000000000000000006c64a7adfd1f4305a2516aa335fe2400000004000000002b0c0000000000000300000007000000656d3100000000000200000000000000760000000000000000000000000100000200000000000000c3f4ffffffffffff0a00000001000000406d696d655f747970650000000000000000000000000000060000000000000000000000801b0000c364"], 0xe0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000100), 0x4) accept4$inet(r2, &(0x7f0000000440)={0x2, 0x0, @dev}, &(0x7f0000000040)=0xffffffffffffffa5, 0x80000) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000400)={0xe7, 0x0, 0x3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = socket$rxrpc(0x21, 0x2, 0x8) ioctl$FICLONE(r4, 0x40049409, r9) r10 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x15) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x2, 0x51, 0x8, 0xe5b, 0x1, 0x9, 0x3f, 0x7fff, 0x7, 0x9, 0x4, 0x5, 0x5, 0x0, 0x0, 0x800], 0x207002, 0x84080}) getsockname$inet(r10, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0xfffffffffffffda2) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40100, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000a, 0x30, r11, 0x2000) 05:18:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xa3}, 0x4) shutdown(r0, 0x0) r1 = socket(0x400000000000010, 0xa, 0x44) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x202000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x5e, &(0x7f0000ffe000/0x1000)=nil, 0x3}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)=0xff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000300)={r8, @in={{0x2, 0x4e23, @broadcast}}, [0x100, 0x4, 0x3fd000000, 0x7, 0xffff, 0xffff, 0x6, 0x1ff, 0x8, 0xe04, 0x100000001, 0xfffffffffffffffa, 0x101, 0x0, 0x422f]}, &(0x7f0000000400)=0x100) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r5}, 0x14) 05:18:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000080)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:29 executing program 5: prctl$PR_GET_FP_MODE(0x2e) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x3, 0x2}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x88900, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x270d00, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000140)={0x1e1f, 0x100}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4841c0, 0x0) recvfrom(r2, &(0x7f00000001c0)=""/91, 0x5b, 0x4002, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/config\x00') ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f0000000280)={0x5, 0x5, 0x3f8, 0x3, 0x20}) restart_syscall() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$ppp(r9, &(0x7f00000000c0), 0x0) 05:18:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x1, @name="c2407d5c2aa624be50dac9f7eabe8bfa077ecd7b85a25744c135b22dce51a9ae"}, 0x8, 0x4, 0x7}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) 05:18:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000080)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x6) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}]}]}}]}, 0x84}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0x5, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffff4, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @generic={0x0, 0x0, 0x0, 0x2000, 0x5d1}], 0x0, 0x3ff, 0xbf, &(0x7f0000000480)=""/191, 0x0, 0x10, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, r10}, 0x78) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x7, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0x3, 0x1, 0x1, 0x0, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0xa, 0x6, 0x6, 0xfffffffffffffff4, 0x4}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1b3d}], &(0x7f0000000080)='GPL\x00', 0x3, 0xff, &(0x7f00000000c0)=""/255, 0x41000, 0xd, [], r7, 0x12, r9, 0x8, &(0x7f00000001c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x9, 0xbf9, 0x1f}, 0x10, r10}, 0x78) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1, 0x3, 0xac5, 0x7]}) 05:18:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000080)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:29 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x820, 0x0) getsockname$inet6(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x4, 0x70bd27, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0xc080) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept$inet(r5, &(0x7f0000000400)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)=0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x25, &(0x7f0000000240)={r10}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000300)={r10, @in={{0x2, 0x4e22, @remote}}, 0x3, 0x980d, 0x5, 0x9, 0x8ee}, &(0x7f00000003c0)=0x98) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r11, 0x5603, &(0x7f0000000040)) ioctl$TIOCNXCL(r11, 0x540d) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x202000, 0x0) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x832081, 0x0) write(r12, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) 05:18:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x32, 0x0, @thr={&(0x7f0000000080)="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", &(0x7f0000000000)="58f590a6fd78ad30ea489389be6c4679a6ad"}}, &(0x7f00000001c0)=0x0) r2 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x80000001, 0x8000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x7, 0x4, 0x820c, 0x11, 0x7ff, 0x6, 0x100, 0xce3e}, 0x20) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000240)={{r3, r4+30000000}}, 0x0) 05:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00') prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 05:18:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000080)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) 05:18:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x15, "7ecdb300f2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101680, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 05:18:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) write(r0, 0x0, 0x0) 05:18:30 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000080)=0x4) 05:18:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x74001, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8001, 0x105000) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x3, 0x6}}, 0x28) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000040)=0x1) 05:18:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:30 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r0, 0x0, 0x0) 05:18:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x1) 05:18:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000080)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x3, 0x45a, [0x0, 0x20000100, 0x20000130, 0x2000025e], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x49, 0x22f0, 'sit0\x00', 'wg0\x00', 'veth1_virt_wifi\x00', 'sit0\x00', @random="44797afb8ae5", [0x3093974dd2e7af16, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0xc}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xce, 0xce, 0xfe, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x1}}}, @cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x10001, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x5, 0x41, 0x602e, 'wg2\x00', 'gre0\x00', 'vxcan1\x00', 'veth1_to_bridge\x00', @local, [0xff, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xffffffffffffffff}}}}, {0x3, 0x8, 0x886c, 'veth0_macvtap\x00', 'veth0_vlan\x00', 'ipvlan0\x00', 'ip_vti0\x00', @dev={[], 0x3d}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x1d6, 0x226, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:fonts_cache_t:s0\x00'}}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffb}}}], @common=@log={'log\x00', 0x28, {{0x2, "96fe8c52c6d5fe05fe98d812ab45c12d69d538bc1fe580c2a6f07ebd0f82", 0x5}}}}]}]}, 0x4d2) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 05:18:30 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x9, 0x7, 0x1, 0xa6, 0x6, "578976b8c4ad12ad8103ac2018b669928e78e1"}) write(r0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xdf, 0x101000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x4, 0x0, 0x8388}) 05:18:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:30 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x63, 0x4, 0x29, "fdba277d8db8d5a419d42dc1de355bb8", "79ef3799332d12703ea1c8f6dbd81fbfcf14e06c9be1d33ba36f51a71131d074fab5a00893f643f74c72ed9a0edc27335ad5d12f0da766169a4a7c4f2d664a3cc7a5493065ad184457ac5cc9c647"}, 0x63, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x220, 0x220, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @local, @remote, 0x4, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x2b}, 0x8}}}, {{@arp={@empty, @multicast2, 0xffffffff, 0x0, 0x0, 0xf, {@empty, {[0x7f, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xc6330500266f42a6, 0xff, 0xff, 0xff, 0xff]}}, 0xed0, 0x400, 0x2, 0x3, 0xa91, 0x200, 'veth0_vlan\x00', 'vlan1\x00', {}, {0xff}, 0x0, 0x1c3}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 05:18:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r5, 0x1ff}, 0x8) 05:18:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) finit_module(r1, &(0x7f0000000000)='\xa0mime_type\x00', 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r4, 0x28, &(0x7f0000000080)}, 0x10) write(r0, 0x0, 0x0) 05:18:31 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) [ 1177.330038][T22618] x_tables: duplicate underflow at hook 1 05:18:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) [ 1177.466267][T22717] x_tables: duplicate underflow at hook 1 05:18:31 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x15, "08140000000000e6"}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 05:18:31 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:31 executing program 5: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:18:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:31 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x0, 0x2, 0x5329, r0, 0x0, &(0x7f0000000040)={0xa20920, 0x6, [], @value64=0x5}}) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000000c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 05:18:31 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x401c1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 05:18:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) pidfd_getfd(r2, r3, 0x0) 05:18:31 executing program 0: socket(0x400000000000010, 0x802, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:31 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x60b0bcf1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a62, 0x3, [], @value=0xfffffffa}}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f00000000c0)=0x28) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 05:18:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(r1, 0x1f, &(0x7f0000000040)="5a52eb074395fd97e03187e13594d9eaff58cbef6b85b083ee5802a7e8") write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0x0, 0x3f}}, 0x28) 05:18:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000000)={0xf81d, "6f86e915c34245fe85ef62dfffa6730f9d3dfa889ac883687aa500054cf73ae4", 0x0, 0x1}) 05:18:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x4, 0x800, 0x1, 0x8}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "a937608d4553fa1a1423b08a0890849ab8aa7c6a"}, 0x15, 0x0) 05:18:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) 05:18:32 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfd, "7ecdb33bf2f612b3"}) 05:18:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0xa00000, 0x1, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0920, 0x6dd3e03, [], @string=&(0x7f0000000000)=0x2}}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r3, 0x0, 0xfffffe01) 05:18:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000001c0)={0x0, 0xde, "5833abf803abdc302b580db9c7f5ea344253ce2db5d7c3b51fcdc53950ef177e79a7248ad233fee686b989d21372c54a2dfee167438741d3ec9586d164efd532d77b921b42f6e52b0198c17c6f4d2a34ae2cbf28971f9de1d49df1ce065759f102e655be5b15ab0d2f3b700a28b91c78204cdb6ea1bebf266355d7805ec3cc49a948fc1c1062518916893859bc5696cf2357df115982b1217077419170ae62d0d7eedd92cbff679dabe930a7034119a9ab52f1561371add0c30fb084ed1170927cf22889b611ae7cf0d91049be9de20b2b7f5a60abf476217455e30d1395"}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0xa89, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc010}, 0x4004014) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r4, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)={0x9a39}) r6 = dup(r5) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000a, 0x40010, r6, 0x10000000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000000)={0x10000012}) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0xb) 05:18:32 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5d0, 0x400000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:18:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x101) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$nfc_llcp(r9, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x1, 0x6, 0x61, "1cb8fa0379931285c2bd999f7c2ac83b50e6dbf81218315c89452c42c30aef1a7a824481da009769971fc45560f1154022f1bccc109f84267960d087cbe272", 0x3c}, 0x60) ioctl$CAPI_INSTALLED(r7, 0x80024322) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) umount2(&(0x7f0000000200)='./file0\x00', 0x55dfb9d8f0c52346) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400201) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x5d}, &(0x7f0000000080)=0x8) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x25, &(0x7f0000000240)={r14}, 0x9c) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x66, &(0x7f0000000240)={r14, 0x4}, &(0x7f0000000100)=0x8) 05:18:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:33 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x2, 0x3, 0x1ff}) dup(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x10000, 0x0) write(r0, 0x0, 0x0) 05:18:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x295a700c937dbcaa) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) write(r0, 0x0, 0x0) 05:18:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x5, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000580)=""/251}, {&(0x7f0000000280)=""/165}, {&(0x7f0000000340)=""/102}], 0x11f9) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 05:18:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ac7000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, r2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ac7000/0x4000)=nil) write(0xffffffffffffffff, 0x0, 0x0) 05:18:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 05:18:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001280)={r3, @in6={{0xa, 0x4e22, 0x75, @mcast2, 0x1}}, 0x1, 0xb2d7, 0x1400, 0xe0000, 0x80, 0x7, 0xfb}, &(0x7f0000001340)=0x9c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) socketpair(0x12, 0x4, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001240)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x800}, 0x10, &(0x7f0000001200)=[{&(0x7f00000000c0)="cebf4fb70c03cbf4798c747aa65ab49820b62a8218286d177b114442644e8129058a4900aeb93eb388dc724de89090659491e38fb569b9ded53fd19f7d359b87b89fafa1458ce2a1732ac81d0f293b6af16fd35456d7b82e830ccaad80e9b92213785e8169ecafb4158530d7d631af2f431178af75b16e509b9942c988656321be34ca1e25a4cb80a6843558b9614e8947387be890872bd80e26c8679e0b9b21477ec90eef993f949b2ee73e5486e94b113897c8733937155cd7be37fd0f81581456", 0xc2}, {&(0x7f00000001c0)="77995353583df5afe3dbc1dd26429a99f03713ccab589bc6cf4ca58f", 0x1c}, {&(0x7f0000000200)="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", 0x1000}], 0x3}, 0x8001) 05:18:33 executing program 5: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={r2}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x0, 0x2, [0x1, 0xc9f9]}, &(0x7f0000000100)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d15, &(0x7f0000000140)=0x39) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r3, 0x4, 0x6, [0x6, 0x6, 0x8, 0xf3, 0x7f, 0x0]}, 0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='dummy0\x00', 0x10) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) 05:18:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x149381, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xe696}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'veth0_vlan\x00', {0xfff}, 0x1}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, 0x0, 0x0) 05:18:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x9c) 05:18:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:34 executing program 3: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x80, 0x0, 0x10, 0x0, 0x0, '\x00t\x00'}) 05:18:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 05:18:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x101) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000080)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)) write(r0, 0x0, 0x0) 05:18:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 05:18:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x503201, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf2511000000100000800c0002800800010012000000c319545ffd6678b5a7bedaebfa336ac415c5a4709daf092deddc7c9507e3b6cc7b14bec4578a4e3e8f84401cf458b1c63ab3a71e01dae96abc0d549754371aa1f6d0694d3d61478f7afe0e4a360501f56a8aaa7caece7266c531c3d94dc0782aac0f6f0264ab73abf0457e38"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) 05:18:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f0000000040)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r9, 0x5603, &(0x7f0000000040)) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x100, 0x0) ioctl$VT_GETSTATE(r10, 0x5603, &(0x7f0000000040)={0xfffd, 0xfffb, 0x1}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000080)={0xfffffff8, 0x7, 0x4, 0x0, 0xfffffffb, {}, {0x1, 0x0, 0x4, 0x7, 0x5, 0x7, "54ee81a9"}, 0x9, 0x1, @fd=r5, 0x2, 0x0, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x4) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000000)={0x0, 0x3, 0x9, 0x7, 0xffffffff, 0x4, 0xc5b, 0x1, 0x1}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r11 = socket$kcm(0x10, 0x2, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r12, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r12, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x44004}, 0x24040000) 05:18:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 05:18:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x1, "7e4db30100000414"}) 05:18:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) 05:18:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)={0x6a, 0x5, &(0x7f0000000000)="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"}) 05:18:35 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x9) open(&(0x7f00000000c0)='./file0\x00', 0x103000, 0x100) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0x3, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x8f953bd5ee7061de, 0x9, [], @p_u8=&(0x7f0000000100)=0x20}}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x0, 0x23, "4018000000002000"}) 05:18:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x0, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x1, 0x80, 0x1, 0x2, 0x4, 0x4}, @eth={@dev={[], 0x1b}, @broadcast, @void, {@arp={0x806, @generic={0x229, 0x86dd, 0x6, 0x4, 0xc, @dev={[], 0xc}, "4ba31153", @local, "239325371662"}}}}}, 0x36) 05:18:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xd6dd) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)=0x5) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:18:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x482140, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0xce, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x4, {0x80, 0x2000004, 0x20001}}, 0xfffffffffffffdb5) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:35 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) 05:18:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x0, 0x3, 0x2, 0x4, 0x4}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x40, 0x8000}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000000)=""/177) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) 05:18:36 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) sendto$x25(r0, &(0x7f0000000000), 0x0, 0x4008800, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) syz_open_dev$tty1(0xc, 0x4, 0x1) 05:18:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r4, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f0000000000)=0x400) 05:18:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x3, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3f}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x4, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2c}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040801) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000200)={0xfffe, 0x0, 0x65a}) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x6, 0xff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f0000000380)={0x1, @raw_data="99b661ca02e9be1c37804a9d78b50972216e99b77258a41909e88ea1017863027a3aff6320737f3ca1b4b4a64bf60b727ba26062e8d1b6a21e1d0a026f4b6b833104738d443355919d037827f2473f536dcb87dce4c05b9a2ca611cbd33cd02b43ffe8959c2f1b68c2b9694a810315de0d1a0a34075a97cc9925dce769356f7a0122dec703cd6d29911cc4480047b23aad53f238ab696d46b2a86c42cd754ba007f72560c4d323034c6b0ff2cb3dca68473a93444ffa84ac13b921f0bb6064ecc083257c8a06283b"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000240)={r7, @in, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r7, 0xfedb, 0xd13d, 0x7fffffff}, &(0x7f00000000c0)=0x10) sendfile(r0, r2, &(0x7f0000000180)=0x4, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r8, 0x40, 0x2, 0xfffffffa, 0x0, 0x7}, &(0x7f0000000140)=0x14) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 05:18:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84042, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8001, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd0800004}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00032abd7000fbdbdf250200000008006a00000400001400020069705f6774693000000000000000000008002600614400000400d100755364d2f16a1c0025800500010005000000060002000101000006000200030000000400d100080069006690", @ANYRES32=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 05:18:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x133}, 0x9c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 05:18:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0x453, 0x8, 0x70bd2c, 0x25dfdbfb, "1cd73970420b8ecc555647d34bfc13af16020abe9b76c46704d38af91432f8b4b31194af7c17992597c5d89049b3fa9f77db4c0938da639670ae01f904020461eeaf87079b871d370a2904a9aec622df66cf888f314ac8ac37901327204e22b65de40034e5c79b9122f140de7f55847eda70a7df7dfc45f79db90ef042798179cf", ["", "", "", "", "", ""]}, 0x94}, 0x1, 0x0, 0x0, 0x44}, 0x4000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:37 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 05:18:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) 05:18:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r4}, 0x9c) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x10280) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000380)={0x0, @broadcast, @multicast2}, &(0x7f00000003c0)=0xc) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r10, 0x5603, &(0x7f0000000040)) splice(r10, &(0x7f0000000400)=0x200, r0, &(0x7f0000000580)=0x6, 0x0, 0x2) ioctl$VT_GETSTATE(r9, 0x5603, &(0x7f0000000040)) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="10002bbd7000fcdbdf250200000008000b00ffffffff050033000000000008003a000700000008000600ef01e3c838161ab46d35fde10585c3de5a27d859199a0abaf0ba19208e545cb7da15f8c314851ccf5608eb54878372986b9fe40cb58923e0fa8975fb62a9ca75c195d3965b1306fc5ee1a117ce9bbe0d629389eec589c9508ed0", @ANYRES32=r8, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x840) ioctl$SNDCTL_DSP_GETCAPS(r5, 0x8004500f, &(0x7f0000000100)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x25, &(0x7f0000000180)={r4, @in={{0x2, 0xfffd, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x40, 0x3, 0xfffffffe, 0x4, 0x0, 0xfc}, 0xcc) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 05:18:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18, "7ecdb33bf2e812b3"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000140)={0x1, 0x0, [{}]}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) 05:18:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) read$alg(r1, &(0x7f0000000000)=""/208, 0xd0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) 05:18:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:38 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:38 executing program 3: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 05:18:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x100, @empty, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x8001, 0x4) 05:18:38 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x1, 0x80, 0x0, 0x0, "0000003aa24dbd00"}) 05:18:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x52f) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x9, 0x4, 0xc2b2, 0x5, 0x12, "60313bbedb0967fc"}) 05:18:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) prctl$PR_CAPBSET_READ(0x17, 0x14) 05:18:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3ff, 0x0, "7ecdb33bf2f612b3"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000000)={0x8}) 05:18:38 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 05:18:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x200) ioctl$RTC_UIE_OFF(r1, 0x7004) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) 05:18:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/244) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 05:18:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 05:18:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) 05:18:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 05:18:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:39 executing program 5: sync() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a00110314f9f407160904001100000000020002160200000800040003000000", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x4000100}, 0x9c) 05:18:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 05:18:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x6, 0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 05:18:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000, 0x0, "7ec9b33bf7b812b3"}) 05:18:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) 05:18:39 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x4, @rand_addr="6470e1e8f337301809a960d701d16364", 0x8}}, 0x0, 0xfffb, 0x8, 0x0, 0x1}, 0x9c) 05:18:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:40 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) 05:18:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @rand_addr=0x1}}, 0x0, 0x0, 0x149}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x980000, 0x81, 0x200, r0, 0x0, &(0x7f00000000c0)={0x9e0904, 0x1, [], @p_u16=&(0x7f0000000080)=0x3}}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000140)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x480000, 0x0) connect$tipc(r4, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10) 05:18:40 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) [ 1186.413194][T25764] FAULT_INJECTION: forcing a failure. [ 1186.413194][T25764] name failslab, interval 1, probability 0, space 0, times 0 [ 1186.500052][T25764] CPU: 1 PID: 25764 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 1186.510101][T25764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1186.520169][T25764] Call Trace: [ 1186.523575][T25764] dump_stack+0x188/0x20d [ 1186.528048][T25764] should_fail.cold+0x5/0x14 [ 1186.532671][T25764] ? setup_fault_attr+0x1e0/0x1e0 [ 1186.537732][T25764] should_failslab+0x5/0xf [ 1186.542182][T25764] __kmalloc+0x2d9/0x7a0 [ 1186.546464][T25764] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1186.552470][T25764] ? tomoyo_realpath_from_path+0xc2/0x620 [ 1186.558214][T25764] ? mark_lock+0xbc/0x1220 [ 1186.562655][T25764] ? _kstrtoull+0x13f/0x1f0 [ 1186.567223][T25764] tomoyo_realpath_from_path+0xc2/0x620 [ 1186.572791][T25764] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1186.578588][T25764] tomoyo_path_number_perm+0x1c2/0x4d0 [ 1186.584065][T25764] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 1186.589731][T25764] ? tomoyo_execute_permission+0x470/0x470 [ 1186.595557][T25764] ? get_pid_task+0x116/0x200 05:18:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x7, 0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) [ 1186.600272][T25764] ? __fget_files+0x307/0x4f0 [ 1186.604998][T25764] ? __fget_files+0x329/0x4f0 [ 1186.609703][T25764] ? do_dup2+0x520/0x520 [ 1186.613973][T25764] ? __sb_end_write+0x101/0x1d0 [ 1186.618863][T25764] ? vfs_write+0x15b/0x5c0 [ 1186.623317][T25764] security_file_ioctl+0x6c/0xb0 [ 1186.628277][T25764] ksys_ioctl+0x50/0x180 [ 1186.632538][T25764] __x64_sys_ioctl+0x6f/0xb0 [ 1186.637257][T25764] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1186.642565][T25764] do_syscall_64+0xf6/0x790 [ 1186.647100][T25764] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1186.653009][T25764] RIP: 0033:0x45c679 [ 1186.656937][T25764] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1186.676671][T25764] RSP: 002b:00007f292fb10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1186.685101][T25764] RAX: ffffffffffffffda RBX: 00007f292fb116d4 RCX: 000000000045c679 [ 1186.693205][T25764] RDX: 0000000020000140 RSI: 0000000000004b66 RDI: 0000000000000003 [ 1186.701275][T25764] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1186.709283][T25764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1186.717358][T25764] R13: 000000000000032b R14: 00000000004c5729 R15: 0000000000000000 05:18:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r3, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x3, @local, 0xff}]}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)) r6 = socket$inet6_sctp(0xa, 0x4, 0x84) sendto$inet6(r6, &(0x7f0000000000)="429d6dd0b399dea174b811482b2afe3010562499ab2b48fa6704eef42e0cc7ed0a1be22b5b1acb6dbe063ea6be855f7ee559148e300e86c9dc8c9229d05ae02e48ff8595bcdf3179a92ea93db219caccec45bbe4936e5b03c914a57b7ecea273f5d94103c7c93d461e66bd1777ac7de4654a97b76c2fb772c764816c4a2583844df7cdaade30cc61a4c4a6ff8cde5a983e62acc86498d0d62c64e0b35b536b", 0x9f, 0x40, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x9c) 05:18:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) 05:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x36}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) [ 1187.249856][T25764] ERROR: Out of memory at tomoyo_realpath_from_path. 05:18:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0xa21f759b7fe4b8d) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0xbe1, 0x9, 0x4, 0x94f8, 0x7fff}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x3, 0x4) 05:18:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b300"}) 05:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r3, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r4, @in={{0x2, 0x4e20, @multicast1}}, 0x2, 0x7ff, 0x6, 0x4, 0x38, 0x1, 0x8}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x200, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x9c) 05:18:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:41 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r3, 0x4}, 0x8) 05:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) syncfs(r1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) ioctl$TCFLSH(r2, 0x540b, 0x2) 05:18:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x2f, @rand_addr=0x7, 0x4e20, 0x3, 'wrr\x00', 0xc, 0x7, 0x6a}, {@rand_addr=0xd, 0x4e20, 0x2000, 0x9, 0x7f}}, 0x44) 05:18:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x7f, 0x9, 0x8202, 0x68, 0x5, 0xb1, 0x1f44, 0x3f, r3}, 0x20) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$TIOCSCTTY(r4, 0x540e, 0x800) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 05:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80240, 0x0) connect$x25(r2, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) ioctl$SIOCRSACCEPT(r1, 0x89e3) 05:18:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x5427) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 05:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) 05:18:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x9, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) 05:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001900)=@sack_info={0x0, 0x5, 0x7}, &(0x7f0000001940)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000001a00)=[{&(0x7f0000000480)=@in={0x2, 0x4e21, @rand_addr=0x1ff}, 0x10, &(0x7f0000000640)=[{&(0x7f00000004c0)="9792a77e3f958926bc", 0x9}, {&(0x7f0000000500)="8c0ffcd55c7478bd897c727bf438e9c1c243dcef778d4bfac038bb47aaf579f822e7e929c59d7f99b7eb979593faffc97fa9dcf21b68f5afc3e1f9ebf6e38ec546bcf11c462b081b2dc96eebb5a21525998b46d89e018ac8c399846f11dcc5317f46d840a80d29be94189369291fc415e24cf16f677fd1187110c7895d8106c24f11b529c4e8d09df71b81845bfff45a3f5e790166db40018842c4f22bc0a70d661a29771cb081cffdd7bc072b4709e9710469bceed2b6591a73d2814ff8d05828506e92fdca420338bc470142ebfd7eefc74f84ef322380d0f78031be8c1eef2fbdf34da0fdaae24724ac2e854ee69366fbc38a52b53aa7", 0xf8}, {&(0x7f0000000600)="bd87be9edd1842b03008b8795162fb15d57dd8ef44198fd00f3e624f77f2bf9877788fb8722bacdb2c33741a9230508d", 0x30}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f0000000680)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000006c0)="a3e6e87ca5e1a89e6dd5312f8f456da6c62ae5b339a3d349d2dda6126278dbd88c13378587dd57b1b80384abb3fad247dced7896b917847b7f680cb5fc09528ba19bf7fdd1077d5ac9d5b414891fca5b4879", 0x52}, {&(0x7f0000000740)="aabf38a0c27cc266f8454e9f75c097b28234c204f7f0159fc5b5b80c52bb9b2cf9beb69eb1d77294475d8d30fa6b0820ed5440bc6b4b4bb7903ab728ede03526c5", 0x41}], 0x2, &(0x7f0000000800)=[@authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1}}], 0x60, 0x1}, {&(0x7f0000000880)=@in6={0xa, 0x4e24, 0x101, @local, 0x1}, 0x1c, &(0x7f00000018c0)=[{&(0x7f00000008c0)="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", 0x1000}], 0x1, &(0x7f0000001980)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x1, 0x3, 0xa25, r2}}, @authinfo={0x18, 0x84, 0x6, {0xff}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x78, 0x44040}], 0x3, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000300)=""/101) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x7, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980927, 0x3, [], @string=&(0x7f0000000000)=0x7}}) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000000114000429bd7000fddbdf25080001000200000008000100010000000800010001000000efcf516e224e085b5bf0f4f8c2354ebe73db8739c0"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x8000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001ac0)=""/4096) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x25, &(0x7f0000000240)={r11}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r11, @in6={{0xa, 0x4e23, 0x0, @rand_addr="d5f31a9b91cc15e87eb1aab18083fd01", 0x1}}, 0x8fef, 0xfc68}, 0x90) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000000140)=0x2) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r15, 0x40184152, &(0x7f0000002ec0)={0x0, &(0x7f0000002e80)=[&(0x7f0000002ac0)="e20413bec3b28bb41e6a0857f8a6d1efa01999fc6bff7da4ea078da6aa5e66732271cde63d80560629da963b4df76fe1e29fdae34e03421a92a47a27c8643748a1fb237136f06ae121aee197a0c7882acbc282a4d56f4d3ef2ea7964e37cf69c3dd7d07907474a6476346ac196e1b96cac1bdcb364b9665ddf0bf3e052e87dca5f876c0592c244ce53eb781038b5ccd83d679aae142d162b384cc8a5f277dcd4db", &(0x7f0000002b80)="cad63b01b3e91708bdc84d9f37521c91ea5f9c8062ea4a885fe9b3887f9750883769e8ea8c364301710a585dce6817cda4c331b256d908f0fc03ef5a6f6b975e6507af3e1a2545161869aea5c30ba43e842f5b3136965fb83b91d674dc422eddc7da5dedace750f499ce92f9fbd5f3b4de7230e0f7589b349f21570d2d0345795a92b6583f5fee7558d333e835282781dfd5e6e592ac69618fb4d4d380319a4856368b0337e26dd2c1", &(0x7f0000002c40)="6afd701ee39cb0e90a1d9040865d42ee48fb984a212278da4a3e47cc22918933e5f79b6d79378f8224ee0d2d3aac4e79b3bc2ed2156033e792d52d3e103f1fa2ba7621d388a41b6d6f66140457b239fbb0fb714a738c6a2e861848ad1206b95165686e7b314aacb39cbf695abf1f54733e9bfaeb9bcee6def80c20d331a6312b63529760b44fd4e5ad7bffd529f3a86ab08269a839239df46ff302cf2e7aadeb79934093708cd23d75ad48042b2f3256cac6f73f42d52030b17692a14c846f470064788e8d4d66e10fdb68d27834639507f2f0cd4d59fc1bcd38f88ed78b85f004bdbfae9a", &(0x7f0000002d40)="83e6dbe11df2bd68536822b1f387a94fabb03e94fabfb260bf953a2006a8a635c7f122ba859ef2c6ea7dbb33d16e50cf54127488e6574de307e2f8044a9ec763e2d8e4f12a8804aba4b3ded9edd03eb85cbb295a25aa8e31198d9f7dd6587ac58b0dfdf5a34888c19edde857c3f2853d1c50fdb5cce0dd05be32a046bac0cb5c18ff7d2b2a09a2f62835e176c37bae23e80680003b798b008e1b4f5fa5022bc5eaecec73bcae7190b3cf582a23f91d27d1258b388bf6cce5d14b317dd54f4ed6403898f5470a4e889e7e3d0b6aab8e85268db505cd78ce69a9e657e19fde55821bfbfef18b000deede50ecb0", &(0x7f0000002e40)="f31752dddadcd09232fe1fc095917e0c53f4d629f492c7e6f45c9c1c24b54aa09e12c8fdf44bcc978173f8a6a6e14fb8e0e50a687925d033"], 0x1ff}) 05:18:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x7, 0x39, 0x0, 0x81}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x81, 0x50313134, 0x5, 0x2f327846, 0x3, @stepwise={{0x9, 0x8001}, {0x99a, 0x100}, {0xffffffff, 0x3ff}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x6}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x90002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000000c0)={r4, 0x0, r5}) 05:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x1426, @empty, 0x1}}, 0x0, 0x0, 0x8, 0xd92, 0x1}, 0x9c) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x7, 0x9, 0x6352a73a, 0x3, 0x7}) 05:18:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7ecdb33bf2f612b3"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x12) fchmod(r2, 0x120) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x99, 0xce03, 0x7, 0x4a42, 0x13, "aa85455773913377"}) 05:18:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7ff, 0x580) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x4, &(0x7f0000000000)) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) ioctl$TIOCSCTTY(r4, 0x540e, 0x9) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) 05:18:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x81) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0xc0000000, 0x1, "494cc6168e1cf8a676bec1c3be6f7117ba5ef6eb3852d47cca4a314d3d39de6c", 0x6, 0x1f, 0x400, 0x7, 0x2, 0x6, 0x1, 0x5, [0xfffffffa, 0x5, 0x8001]}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x501000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x5, 0x0, 0xfff, 0x1, 0xf}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 05:18:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000180)) [ 1188.893983][T26450] ================================================================== [ 1188.894185][T26450] BUG: KASAN: use-after-free in fbcon_cursor+0x4e0/0x650 [ 1188.894199][T26450] Read of size 2 at addr ffff888218c6d274 by task syz-executor.5/26450 [ 1188.894203][T26450] [ 1188.894220][T26450] CPU: 1 PID: 26450 Comm: syz-executor.5 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 1188.894229][T26450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1188.894233][T26450] Call Trace: [ 1188.894253][T26450] dump_stack+0x188/0x20d [ 1188.894269][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.894285][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.894304][T26450] print_address_description.constprop.0.cold+0xd3/0x315 [ 1188.894317][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.894333][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.894346][T26450] __kasan_report.cold+0x1a/0x32 [ 1188.894372][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.894393][T26450] kasan_report+0xe/0x20 [ 1188.894408][T26450] fbcon_cursor+0x4e0/0x650 [ 1188.894434][T26450] fbcon_scrolldelta+0x663/0x11f0 [ 1188.894469][T26450] fbcon_set_origin+0x3c/0x50 [ 1188.894483][T26450] ? fbcon_scrolldelta+0x11f0/0x11f0 [ 1188.894528][T26450] set_origin+0xe7/0x3e0 [ 1188.894545][T26450] vc_do_resize+0x9df/0x1340 [ 1188.894584][T26450] ? lock_downgrade+0x7f0/0x7f0 [ 1188.894598][T26450] ? vc_uniscr_alloc+0xc0/0xc0 [ 1188.894613][T26450] ? lock_acquire+0x197/0x420 [ 1188.894626][T26450] ? vt_resize+0x41/0xe0 [ 1188.894641][T26450] ? vc_resize+0x60/0x60 [ 1188.894658][T26450] ? vc_resize+0x60/0x60 [ 1188.894673][T26450] vt_resize+0xa3/0xe0 [ 1188.894721][T26450] tty_ioctl+0x750/0x1440 [ 1188.894741][T26450] ? tty_vhangup+0x30/0x30 [ 1188.894758][T26450] ? do_vfs_ioctl+0x506/0x12c0 [ 1188.894778][T26450] ? ioctl_file_clone+0x180/0x180 [ 1188.894799][T26450] ? __fget_files+0x329/0x4f0 [ 1188.894820][T26450] ? do_dup2+0x520/0x520 [ 1188.894859][T26450] ? __x64_sys_futex+0x380/0x4f0 [ 1188.894885][T26450] ? tty_vhangup+0x30/0x30 [ 1188.894898][T26450] ksys_ioctl+0x11a/0x180 [ 1188.894914][T26450] __x64_sys_ioctl+0x6f/0xb0 [ 1188.894925][T26450] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1188.894941][T26450] do_syscall_64+0xf6/0x790 [ 1188.894962][T26450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1188.894973][T26450] RIP: 0033:0x45c679 [ 1188.894988][T26450] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1188.894995][T26450] RSP: 002b:00007fe892cfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1188.895007][T26450] RAX: ffffffffffffffda RBX: 00007fe892cfd6d4 RCX: 000000000045c679 [ 1188.895015][T26450] RDX: 0000000020000100 RSI: 0000000000005414 RDI: 0000000000000004 [ 1188.895022][T26450] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1188.895029][T26450] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1188.895036][T26450] R13: 000000000000058d R14: 00000000004c8058 R15: 000000000076bf0c [ 1188.895066][T26450] [ 1188.895072][T26450] Allocated by task 1: [ 1188.895085][T26450] save_stack+0x1b/0x40 [ 1188.895097][T26450] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1188.895107][T26450] __kmalloc+0x161/0x7a0 [ 1188.895117][T26450] vc_do_resize+0x245/0x1340 [ 1188.895129][T26450] fbcon_init+0x1221/0x1ab0 [ 1188.895143][T26450] visual_init+0x305/0x5c0 [ 1188.895157][T26450] do_bind_con_driver+0x536/0x890 [ 1188.895168][T26450] do_take_over_console+0x453/0x5b0 [ 1188.895181][T26450] do_fbcon_takeover+0x10b/0x210 [ 1188.895194][T26450] fbcon_fb_registered+0x26b/0x340 [ 1188.895209][T26450] register_framebuffer+0x56e/0x980 [ 1188.895250][T26450] vga16fb_probe+0x6da/0x7ea [ 1188.895284][T26450] platform_drv_probe+0x87/0x140 [ 1188.895294][T26450] really_probe+0x281/0x6d0 [ 1188.895304][T26450] driver_probe_device+0x104/0x210 [ 1188.895314][T26450] __device_attach_driver+0x1c2/0x220 [ 1188.895348][T26450] bus_for_each_drv+0x162/0x1e0 [ 1188.895365][T26450] __device_attach+0x217/0x360 [ 1188.895376][T26450] bus_probe_device+0x1e4/0x290 [ 1188.895390][T26450] device_add+0x141e/0x1bc0 [ 1188.895402][T26450] platform_device_add+0x348/0x6c0 [ 1188.895478][T26450] vga16fb_init+0x152/0x1c8 [ 1188.895492][T26450] do_one_initcall+0x10a/0x7d0 [ 1188.895533][T26450] kernel_init_freeable+0x501/0x5ae [ 1188.895545][T26450] kernel_init+0xd/0x1bb [ 1188.895557][T26450] ret_from_fork+0x24/0x30 [ 1188.895561][T26450] [ 1188.895568][T26450] Freed by task 26450: [ 1188.895580][T26450] save_stack+0x1b/0x40 [ 1188.895592][T26450] __kasan_slab_free+0xf7/0x140 [ 1188.895605][T26450] kfree+0x109/0x2b0 [ 1188.895616][T26450] vc_do_resize+0x97f/0x1340 [ 1188.895626][T26450] vt_resize+0xa3/0xe0 [ 1188.895639][T26450] tty_ioctl+0x750/0x1440 [ 1188.895648][T26450] ksys_ioctl+0x11a/0x180 [ 1188.895659][T26450] __x64_sys_ioctl+0x6f/0xb0 [ 1188.895672][T26450] do_syscall_64+0xf6/0x790 [ 1188.895685][T26450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1188.895688][T26450] [ 1188.895698][T26450] The buggy address belongs to the object at ffff888218c6c000 [ 1188.895698][T26450] which belongs to the cache kmalloc-8k of size 8192 [ 1188.895710][T26450] The buggy address is located 4724 bytes inside of [ 1188.895710][T26450] 8192-byte region [ffff888218c6c000, ffff888218c6e000) [ 1188.895715][T26450] The buggy address belongs to the page: [ 1188.895738][T26450] page:ffffea0008631b00 refcount:1 mapcount:0 mapping:00000000d477f0dd index:0x0 head:ffffea0008631b00 order:2 compound_mapcount:0 compound_pincount:0 [ 1188.895750][T26450] flags: 0x57ffe0000010200(slab|head) [ 1188.895769][T26450] raw: 057ffe0000010200 ffffea0008630908 ffffea0008625108 ffff8880aa0021c0 [ 1188.895786][T26450] raw: 0000000000000000 ffff888218c6c000 0000000100000001 0000000000000000 [ 1188.895792][T26450] page dumped because: kasan: bad access detected [ 1188.895796][T26450] [ 1188.895801][T26450] Memory state around the buggy address: [ 1188.895813][T26450] ffff888218c6d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1188.895824][T26450] ffff888218c6d180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1188.895835][T26450] >ffff888218c6d200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1188.895842][T26450] ^ [ 1188.895853][T26450] ffff888218c6d280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1188.895863][T26450] ffff888218c6d300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1188.895868][T26450] ================================================================== [ 1188.895872][T26450] Disabling lock debugging due to kernel taint [ 1188.895880][T26450] Kernel panic - not syncing: panic_on_warn set ... [ 1188.895896][T26450] CPU: 1 PID: 26450 Comm: syz-executor.5 Tainted: G B 5.6.0-rc3-next-20200228-syzkaller #0 [ 1188.895904][T26450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1188.895908][T26450] Call Trace: [ 1188.895925][T26450] dump_stack+0x188/0x20d [ 1188.895968][T26450] panic+0x2e3/0x75c [ 1188.895983][T26450] ? add_taint.cold+0x16/0x16 [ 1188.896002][T26450] ? print_shadow_for_address+0xb8/0x114 [ 1188.896015][T26450] ? trace_hardirqs_on+0x55/0x220 [ 1188.896031][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.896043][T26450] end_report+0x43/0x49 [ 1188.896056][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.896067][T26450] __kasan_report.cold+0xd/0x32 [ 1188.896082][T26450] ? fbcon_cursor+0x4e0/0x650 [ 1188.896099][T26450] kasan_report+0xe/0x20 [ 1188.896111][T26450] fbcon_cursor+0x4e0/0x650 [ 1188.896129][T26450] fbcon_scrolldelta+0x663/0x11f0 [ 1188.896151][T26450] fbcon_set_origin+0x3c/0x50 [ 1188.896163][T26450] ? fbcon_scrolldelta+0x11f0/0x11f0 [ 1188.896177][T26450] set_origin+0xe7/0x3e0 [ 1188.896191][T26450] vc_do_resize+0x9df/0x1340 [ 1188.896216][T26450] ? lock_downgrade+0x7f0/0x7f0 [ 1188.896229][T26450] ? vc_uniscr_alloc+0xc0/0xc0 [ 1188.896242][T26450] ? lock_acquire+0x197/0x420 [ 1188.896253][T26450] ? vt_resize+0x41/0xe0 [ 1188.896266][T26450] ? vc_resize+0x60/0x60 [ 1188.896280][T26450] ? vc_resize+0x60/0x60 [ 1188.896292][T26450] vt_resize+0xa3/0xe0 [ 1188.896308][T26450] tty_ioctl+0x750/0x1440 [ 1188.896324][T26450] ? tty_vhangup+0x30/0x30 [ 1188.896338][T26450] ? do_vfs_ioctl+0x506/0x12c0 [ 1188.896353][T26450] ? ioctl_file_clone+0x180/0x180 [ 1188.896375][T26450] ? __fget_files+0x329/0x4f0 [ 1188.896392][T26450] ? do_dup2+0x520/0x520 [ 1188.896406][T26450] ? __x64_sys_futex+0x380/0x4f0 [ 1188.896426][T26450] ? tty_vhangup+0x30/0x30 [ 1188.896439][T26450] ksys_ioctl+0x11a/0x180 [ 1188.896454][T26450] __x64_sys_ioctl+0x6f/0xb0 [ 1188.896467][T26450] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1188.896482][T26450] do_syscall_64+0xf6/0x790 [ 1188.896497][T26450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1188.896505][T26450] RIP: 0033:0x45c679 [ 1188.896517][T26450] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1188.896523][T26450] RSP: 002b:00007fe892cfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1188.896533][T26450] RAX: ffffffffffffffda RBX: 00007fe892cfd6d4 RCX: 000000000045c679 [ 1188.896540][T26450] RDX: 0000000020000100 RSI: 0000000000005414 RDI: 0000000000000004 [ 1188.896546][T26450] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1188.896552][T26450] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1188.896558][T26450] R13: 000000000000058d R14: 00000000004c8058 R15: 000000000076bf0c [ 1188.898052][T26450] Kernel Offset: disabled [ 1189.805180][T26450] Rebooting in 86400 seconds..