[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 21.192884] random: sshd: uninitialized urandom read (32 bytes read) [ 21.343700] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 21.703170] random: sshd: uninitialized urandom read (32 bytes read) [ 22.366153] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. syzkaller login: [ 27.819378] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/08 22:25:04 fuzzer started [ 29.118085] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/08 22:25:07 dialing manager at 10.128.0.26:43105 2018/08/08 22:25:10 syscalls: 1 2018/08/08 22:25:10 code coverage: enabled 2018/08/08 22:25:10 comparison tracing: enabled 2018/08/08 22:25:10 setuid sandbox: enabled 2018/08/08 22:25:10 namespace sandbox: enabled 2018/08/08 22:25:10 fault injection: enabled 2018/08/08 22:25:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/08 22:25:10 net packed injection: enabled 2018/08/08 22:25:10 net device setup: enabled [ 34.502609] random: crng init done 22:26:11 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x5a, &(0x7f0000000080)=""/93) timer_create(0x7, &(0x7f0000000240)={0x0, 0x34, 0x4, @thr={&(0x7f0000000100)="db847d65cb33cc8a764cfda58c8e5ade91828b0520103aece6be77d62568dfea68272d8e9ebbabf96d1b2caaac42e9bb0e84b574e70c8fec3e35198e05e3deaafd6c73a0a34cb5ebf8bcdd145139aeac7a784c7dc02632536f6d6a64c058a0171b1c84740fae9e67439dfeeeda60728564279321f778edd38e1e9b7c1ae12cb830b84682472d95b3f3518b0dcdf616e518431c8ade32ae24b102342259fb45cda7f79c5850585ac5beccb37387ded34ca68122f8daecc563e61fe0ce67de75d5e6a10c17ea383ef4c524113c8a8f3587f15f938ca6dcfdaf2c259a2450be4383a597ff4d52a44159e7fcc75199179193f9dedacdf96029669b4d64907b49", &(0x7f0000000200)="a1ba8db162878035f5b3f0a1bc0b5dd100f71feb886a6852a75237f63ded7c73fe5de61ef99b23da98404c25a24aa6af75e219e4c68f"}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000340)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000480)=0xffffffffffffa5e0, 0x8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000004c0)=0x1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000500)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000540)=0x5, 0x4) syz_open_dev$sndmidi(&(0x7f0000000580)='/dev/snd/midiC#D#\x00', 0x2, 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000005c0)={'veth1_to_bond\x00', 0x8000}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x659c, 0x10000) accept4$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14, 0x80800) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000006c0)={0x4}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) lremovexattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)=@random={'system.', "7070703121ab7b00"}) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x3f, 0x800000000000000, 0x8, 0x9, 0x0, 0xac, 0x2, 0x2, 0x8, 0xfffffffffffff5d9, 0xe0, 0x8, 0x7, 0x400, 0x8, 0x8, 0xfffffffffffff801, 0x80, 0xf621, 0x400, 0x65, 0x2, 0x7, 0x7ff, 0x9, 0x2, 0x81, 0x6, 0x10001, 0x1, 0x2, 0xfffffffffffffff9, 0x4, 0x8001, 0x6, 0x2, 0x0, 0xd45, 0x0, @perf_config_ext={0x100, 0x4}, 0x214, 0x0, 0x7ff, 0x0, 0x1f, 0x8001, 0xfffffffffffffffb}, r2, 0xc, 0xffffffffffffffff, 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000000800)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000840)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0x20}, 0x8ee3}], 0x5c) sysinfo(&(0x7f00000008c0)=""/174) preadv(r0, &(0x7f0000000f40)=[{&(0x7f0000000980)=""/44, 0x2c}, {&(0x7f00000009c0)=""/139, 0x8b}, {&(0x7f0000000a80)=""/181, 0xb5}, {&(0x7f0000000b40)=""/10, 0xa}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/229, 0xe5}, {&(0x7f0000000d40)=""/149, 0x95}, {&(0x7f0000000e00)=""/94, 0x5e}, {&(0x7f0000000e80)=""/134, 0x86}], 0x9, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001000)={0x7fff, {{0xa, 0x4e21, 0x100000001, @mcast2, 0x2}}, {{0xa, 0x4e20, 0xffffffffffff8000, @remote, 0x100000001}}}, 0x108) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000001140)=0x5, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000001180)={0x3cb, 0x4000}) r5 = add_key$user(&(0x7f00000011c0)='user\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001240)="7fe3689752ca82d63619062e79404c992001abecfc3b8d5a6c53c8c3e4c3e430fbe57df849c74e64eb5e646d4e7d5a55fa337cec15068f70c7a1f122", 0x3c, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r5, 0x9) 22:26:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r3 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x5, 0x20, 0x4, 0xfffffffffffffff8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @rand_addr=0x40}, 0x1}}}, 0x84) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[{0xe4ccb1dc585a6cb, 0x2}, {0x4, 0x20}, {0x6, 0x8}, {0x8, 0x6}, {0x7, 0x77}], 0x5) r6 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000002c0)=0x10080, 0x4) get_thread_area(&(0x7f0000000300)={0x10001, 0x1000, 0x2400, 0x7, 0x3, 0xb6, 0xaeb4, 0x8001, 0xefae, 0x4}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={r5, 0x74, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x1f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e20, 0xffffffff, @mcast1, 0x48ca}, @in6={0xa, 0x4e22, 0x6, @empty, 0x5}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000400)=0x10) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000440)=""/101) readv(r0, &(0x7f00000017c0)=[{&(0x7f00000004c0)=""/36, 0x24}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/207, 0xcf}, {&(0x7f00000016c0)=""/208, 0xd0}], 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001840)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000018c0)={0x15, 0x110, 0xfa00, {r7, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x0, {"fe5e6ac6d9af8d70b8e2364c04ed623c"}, 0x7, 0x8, 0x2}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x2538}}}, 0x118) ptrace$getenv(0x4201, r2, 0x5761, &(0x7f0000001a00)) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000001b00)={{&(0x7f0000001a40)=""/69, 0x45}, &(0x7f0000001ac0), 0x8}, 0x20) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000001b40)="28dd8d63cecd6f2d154c17b7a2c47f6e06402e260410e224376b5ec990d71b49a93f90d8624d8816876bc9d02bc0638bf61ef638401aa8d959a7a43176d381176c71b9b4e3bc85b2d83c8ccad7cff93d24672d0665470ddc8e5135e7541c07b306122dda2830082640a338b7c64764e0b270", 0x72) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000001bc0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xa0}, r7}}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000001c00)=0x944, 0x4) r8 = semget(0x3, 0x0, 0x1) semctl$SEM_STAT(r8, 0x6, 0x12, &(0x7f0000001c40)=""/4096) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f0000002c40)={0x8}) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000002c80)) openat$null(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/null\x00', 0x200000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, 0x7f) ioperm(0x2, 0x4, 0x2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000002d00)="d4630440f7c44b108b544905c79f1dc4", 0x10) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000002d40)=0x2) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000002d80)=""/228) 22:26:11 executing program 6: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x6}, 0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x8, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1, 0x99, "a54cabeebd862eb9d7b2beafb70237712f858bf5b11c8f8b634aa4835d36b56e2fed3f7d79aca0bb3f6e77939b4d045b90775404cfbd535852ab3ed8fc40f0e86811ff088acd4241e031475f5113f9883f5bbb09f0f6057544d6eb8e307502172a1ddcf497acba82e2ba190cf761f678ef17fda44e746049ed0b8d1e19a4aa83a1e9445619e28d2804e2d3e189831e2a0d6071aa006b4dbc7a"}, &(0x7f0000000280)=0xa1) r3 = getpid() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xfd61abfb7bd9573e}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x98, r4, 0x101, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffe6c}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x18}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20040080}, 0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x4000, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000500)={0x4, 0x2, 0x1e, &(0x7f00000004c0)="46ab38cd7342aa44abb21952b5767ee5f6ceee27d787fd666fc1f902c720"}) r6 = openat$cgroup_procs(r5, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e20, 0xfff, @empty, 0x2}}, 0x9, 0xff, 0xdf28, 0x9, 0x60}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000680)={r1}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000006c0)={r7, 0x8, 0x5, 0x9}, 0x10) r8 = socket(0x0, 0x3, 0x100) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'ip_vti0\x00', {0x2, 0x4e24, @multicast1}}) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000740)=""/248) write$cgroup_pid(r6, &(0x7f0000000840)=r3, 0x12) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000880)=0x6) openat$md(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/md0\x00', 0x161800, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000900)=0x32c, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000940)=[@in6={0xa, 0x4e21, 0xeb, @loopback, 0x101}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x92}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @multicast2}, 0x7fff}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x7ff}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}], 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet6_dccp_buf(r5, 0x21, 0xbe83419b64ef5c62, &(0x7f0000000a40)=""/134, &(0x7f0000000b00)=0x86) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000b40)={r2, 0xffff}, &(0x7f0000000b80)=0x8) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000bc0)={"c2c1f932644e9f57cdf8f48459c7eac5ceef21fe5abd098a685b988773234b64f04187173a2cec0e1a59bc9227da11999d95c5dce302c457df5ac7779d3933ac40726f7c77d355e88d4010d1b4efac5f4560ee4dbb2743f123407764b38a0a92a96c2c3bd0a099d5989ee3efc9dacd2156b733540a51e0bf952e43a676537323af96b7aa0e20a9087c58940bec075f669722eeb17f4e9387e72ac066001fdd57e3378aa7b8cd242e5b8cbe8836dc37385626b25f6080cccb1e58d2f03132c82e9108a208cae2ea079ceaafb704821b3508a8bb2a054022f3cb6e12a0be15252d3bcacdc56cf8dc24f9b86bea71c41ea01d22a2dfc103aada36ac4595a722b802cc6b12a06b623e5b54b638fd9210c22f25503779810509e7f6e565445569da2fff1496eafca09ed09b3416da8fd6e52e826cd4b001e6f05a3646964089d07e155641fd1f99edcc4e91d0fdbe4a62dcca981265121b6352906198a83aefaa81295a67a77e5bb4f30ec1ced84077a1d40b4d4408cf037c0cf8aee837f61b05b90b342edf320f700b7858dc869da1714f0fefcbd1dc0a363f402f987513404f0b9cba126f20236a1574283f9e91188baef3c25da6c1fde198607566cd56129b2d16bce276f899c73f5fe80f14c865269f5c893156151723c0b85f8cb656d630394fcb93f2a62ed16c4b3262650ce0ea0823c8206b7da3f01a9b6f3f430476f701f19c06043db5bf34dad59fdf10ed15babedcb49a9cead4e50f239c47071ba3bda689413b6803c09ccaa4dad3be2256eff08c647718a79193391b8dbbea298e9b9d898f00657e390614134a7d61e3991ece9eb5ceaacf6fda2200d0a47497a8ab9f8b9144ca61bbbb1f88561d0101d96f4f197b65023b643e5c6a59564c64c205c44dd45c43fcef8b27526a7b5ed12c9f57a0fa0ac335d4c7ebd2205323d6d51e90815e4748af5f1fcd81406a2903ecae51fca8602a47675c38b59fa3521c231d5860ee99766297b631fe59569630e0bd83cef037804a7987d48e2bb58b1bd8494ff240dc6435c12c3d11f498a25d3697d071b94571f4c2585475f3c8662bbe42ec5a53c8244bc71f76272ec879e1ad3058174f6564be818b5332a7901043b6434cc67ebc647ed4db81f9d3544c8a36d9c54f446c40a826b36738b67a91d348842aba5a29e41083b68cf187782cae482eb8bf2b6fc26928143cc058df25839b9bea3ab055390d0ecb2ed839cd37855ad7d1efc20bc5d06aa2b204ed9a736bdc096f63af6662a2d935da908034e52249f0873122855e29ec49c16de8aa042f5042f6989e19a3b1012259bcd0df9e86b39fb6a2e77162ac01f081662a7a59d4841609b8a427bbdf3b751d078ee01af3f02f6b9c68bd9cf26f90651a3550719ceaebf1b1ad2246f156f2dfb114c856fc6ae7391ac41ce79b75015cd68608d8f269d251"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000001040)=0xc) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000001080)={{{@in=@multicast1, @in6=@local, 0x4e23, 0x4b6c3e4f, 0x4e22, 0x2, 0xa, 0xa0, 0x0, 0x3b, r9, r10}, {0x4, 0x7, 0xe6, 0x4, 0x7, 0x2, 0x100, 0x3}, {0x1, 0x4c453686, 0x5, 0x1000}, 0x1000, 0x6e6bb5, 0x0, 0x0, 0x1, 0x3}, {{@in6=@ipv4={[], [], @local}, 0x4d5, 0x6f}, 0x2, @in6=@mcast1, 0x0, 0x4, 0x3, 0x10000, 0xff, 0x8, 0x200}}, 0xe8) 22:26:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0xc0603) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0xdb35, 0x0, 0x0, 0x0, @sint={0x9, 0x7}}, {0xe91, 0x3, 0x0, 0x0, @adapter={0x5, 0x0, 0x8000, 0x7, 0xf69}}]}) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f0000000180)="5a4022710df9963e877f7591c6022114c870e996efc4961cc0ec2230bf600de6f68516af050604edcb3954d6f3e8e0d916a5cb22c9585b345a9919f8111310f9930e692dc8ba2047492cc61c5f11958ce5a586bac63916aad67040d0427bef04b650823d19c76dc3daf603a1657e1f03ea6a3695db0cb944a459e800a6f363e5bff1366bbbb5c17ab52ca7c60396e41fa529393575aaa23c0c8fd76184707260bb06022634fbe9b91b3f7aef8a9caa", 0xaf, 0xfffffffffffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x900, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x40, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x410080, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000003c0)={0xa6f, 0x0, 0x0, 0xc000000000000, 0x5, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x401, 0xffff, 0x8000, 0x7ff, 0x5}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r7, 0x9}, 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setregset(0x4205, r8, 0x200, &(0x7f00000005c0)={&(0x7f0000000540)="7c555b419664ef879e0a43c202db4dd88f4ad8618878d42ca50fa8ac61d6fa7373c8f148acf3319ec8c9eea47f81d35eda3ebbe583465fda7f764b3764bae09c2cf04a167f601c604efd1db4756a227574d02722b93f5e14bbee9fee3af785e6fd8474d8", 0x64}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000600)={r7, 0x2, 0x5, [0x1, 0x4, 0x100, 0x9, 0x10000]}, &(0x7f0000000640)=0x12) getsockname(r0, &(0x7f0000000680)=@rc, &(0x7f0000000700)=0x80) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000740)=0x1) prctl$setname(0xf, &(0x7f0000000780)='\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) chdir(&(0x7f0000000840)='./file0\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f00000009c0)={&(0x7f0000000880), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x60, r9, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x40884}, 0x4000010) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000a00)={@in6={{0xa, 0x4e21, 0x0, @loopback, 0x101}}, 0xff, 0x8, 0x80, "9661396415cf558b311add3eadd6683b9d3c469156c91bafcf6b9ec07d8979457559dcb3f2dbe71c3fb99ce90e542622043b478361ca5ecc41c3f49401d123d8509f4a61d9caede4949d8bea95b50593"}, 0xd8) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000b00)) chmod(&(0x7f0000000b40)='./file1\x00', 0x102) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000b80)={0x8, 0x7fff, 0x1e, 0x4}) signalfd4(r2, &(0x7f0000000bc0)={0x3}, 0x8, 0x80000) 22:26:11 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x1c, 0x1, @ib={0x1b, 0x1, 0x7, {"7b91ecc946a3b4e7f01f19ea93532436"}, 0x7fffffff, 0xfffffffffffffff7, 0x3}}}, 0xa0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) process_vm_writev(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000240)=""/176, 0xb0}], 0x2, &(0x7f0000002480)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/125, 0x7d}, {&(0x7f00000013c0)=""/42, 0x2a}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/127, 0x7f}], 0x5, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000002500)=0x7) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000025c0)={0x0, 0x101, 0x4, 0x8, 0xf3, 0x0, 0x7, 0x9, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x200, 0x6, 0x1000, 0xfffffffffffffffd}}, &(0x7f0000002680)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000026c0)=r4, 0x4) r5 = open$dir(&(0x7f0000002700)='./file0\x00', 0x44100, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002780)={r0, 0x2, 0x1, 0xfffffffffffffffd, &(0x7f0000002740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) fdatasync(r0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000027c0), &(0x7f0000002800)=0x4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002880)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000002940)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002900)={&(0x7f00000028c0)={0x24, r7, 0x205, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) readlinkat(r0, &(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)=""/4096, 0x1000) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000003b00)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a00)={0xb4, r7, 0x13, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xe70704f18b69a658}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20048000}, 0x4010) write$P9_RREADLINK(r0, &(0x7f0000003b40)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000003b80)=""/164) sendmsg$inet_sctp(r0, &(0x7f0000004200)={&(0x7f0000003c40)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, &(0x7f0000004040)=[{&(0x7f0000003c80)="726de52957be64ed712e15de4475066aca56f26698ca8f353678acaca38ecb1a1774c54f8033794981f3cbe80e99d3bdefff46c0299020898ab80f417d5c2163f191c4594d6926405bd9f37f97608455828dd8dee65df91349565a8f021a8f0b591e855a95989342c5a76790bf62ec32bfcb80352c621ec7318d7fb51b8ada051da58afb39db634940c16f1e23c8847938535be60e978b5575ca513cb8b1849376f5b8196ace08cf688d4079150bf7163799f47890096d224a81", 0xba}, {&(0x7f0000003d40)="f4d90352fed9a51cd95a747fc32223e3fefe5a7064b005b692c76dff2ea38ab4c100", 0x22}, {&(0x7f0000003d80)="ef0196f73328f1517a31373a5b332a40394baea201dc1abab67046e324e3d529ad4c803322ae50693e137929263757fdf3b7d74f4a9727250c65b0b35474d41ba8fb7bd63cb8c848bf9a6281ef9db576af399ba622979f5c790a803ca1973a737218a67b2c03546a835440d5fe1cb6cc03ebaf453a9976450644a30e902cb2c54f0710c8d3102141284aca38a497f180f36f2ca89e43a5", 0x97}, {&(0x7f0000003e40)="605068bea91e81c8ea501729f50929adeeae02e9de03bfda5a3c66cf73c31cd097e2342e8dcf80654df2152b3bf0c1961b3917a78c9fc219d584b57ffe94484d35cec9513c90da308deb86834eaa68e9bd734ce20c46ea3643d0033bf88371fa63872bcf39d5890bcf40767870c52ab68a7ea56ba94f30c1307dec554920646584e04d9968c04dce0b202eda62eb9a6095eb0d9b48dae0e92f6549f900a85268ecb6ffe3c045c7cdba4f86b52831e032a96b8a9582380ed170fa3295c42c6b4cbc54135a969601af53522dc042776be90eca60b9551d78dd0b7a25223d925ed98e501c9979d72939e81507039f87e7", 0xef}, {&(0x7f0000003f40)="23e78496977d1b416da893624558bad4f76ec66fb209f4b8bfaddc", 0x1b}, {&(0x7f0000003f80)="2672ba495f0292670e810fab79a84a7e93e2bc302c5e0b41f4519fb38ad0f5b31ff5c3177995b2e2520e3d2bd873244e3917f1aa3b323797f8e19e301a4d124159f0b5c68d2c3d6f50a6b1c317e9a115dbf569738ed6bc126490c13e09de9e41c4326981abf454b30ddc67b54f0e04c53bf408c63656ef3dc626794ae8bb5e1888f2a6fef658917ff7e6c283b1", 0x8d}], 0x6, &(0x7f00000040c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0xe42, 0x1, 0x68b, 0x200, r3}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xd0}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @init={0x18, 0x84, 0x0, {0xd72, 0x6, 0x7fffffff, 0x38a}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x4, 0x8, 0x9, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x75b, 0x8000, 0x2, 0x9, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x0, 0x8000, 0x1, 0x100, 0x7fffffff, 0x7b, 0x5, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x11}}], 0x128, 0x10}, 0x24000004) io_setup(0x3ff, &(0x7f0000004240)=0x0) io_submit(r8, 0x7, &(0x7f0000005740)=[&(0x7f0000004300)={0x0, 0x0, 0x0, 0x7, 0xc028, r5, &(0x7f0000004280)="2e206ec3f5b2569cab2fc9e74fa666bec0704f33e86cb085d14907ffe2b06ff48f9699ec2d8ad01b8992873728de7acffcb89fefd2c63d79b948e952134ddeea0362cad7da7bdb598d54bd767beb7b2b7dd1901908d1", 0x56, 0x8, 0x0, 0x1, r0}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x8, 0x51, r5, &(0x7f0000004340)="3097ed88d00bf73db8af65fa946782af73caad6f8dc7f7c14730b07ca27d95b594be2023bce75e14fb54b04013b5e3e5a04dad140e5c8e90393f2aa8203e102df508e78dab2eafd68780573e3dc59473c7c799612ded204b7b50f0bd862cac4326bb24e6eb1a03ec03a020189e594047e57072368b86ad7ffad0ca68afcecc8c7257f80330c1", 0x86, 0xa53, 0x0, 0x1, r0}, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0xf, 0x8001, r0, &(0x7f0000004440)="93702579ec11e351a7adf3a2e0a3a42f0856ee184f42e7b03ab9ba14a0a255a3760f1b8f04dd222973292198ffb8685f1ec4193c2d92a77ba6242cd1f728f746684ca41de93a9b8dde4fd969442f16f713e510b0308fb49ce639", 0x5a, 0xdd3f, 0x0, 0x1, r0}, &(0x7f0000004540)={0x0, 0x0, 0x0, 0xf, 0x7fff, r6, &(0x7f0000004500)="ec1f216556a712523f7bd4a6ffdcb0ef7d3e2b8b7228f40b32e03ea1625c", 0x1e, 0x5, 0x0, 0x0, r0}, &(0x7f0000005580)={0x0, 0x0, 0x0, 0x3, 0x4a54, r6, &(0x7f0000004580)="cd71617b3f3eeb2548a81a357bdb4e70015d848f866c51bdc1774f3e755de555a13d9a236f6b5a63d8390b84e94cda730a2a35f52474d8884a44c58b46d1ec50e8ba671012e08b47268201e071c8bc3a71220f9355b474a671071ffdaf6c6b3c4d846c5d5ec2f6c39e9378a6128e498589b1671ea7c9ac21213d149252b6a213b289ce9f748397b837542ccd22a0a6bde85ee166f85e8f1a931766bd142cf116043ed417a11f005fe14c47108007f84e387e7c9fbf707ead8acc9223b8ae28d8a3ea5ada9fe5ca9cf732e4e72ed2627250b953df771d4a7d34830bfa7117722db1f639e1b5bc02f3276e51deffea389c03fbc22bbc86ba06464a942ea911025d20b47fd2fccb791ea80f3bd13a1e5122a4d658ee276eeec2adc9005873416fc138c8f6e5bd748d9c3911680dc4a20a287c5d62810e896e466778592323428c22597a9c6c80ab2257831b0f2e3a159d78c240b36b41d48f61bbb6b564fc88ab13bf1813156d8d93c2a7db59c4579d0061091301478607591248eb3006494ba1abce72e31033666f86893faa6a91e4d1356e45faf41860947b09de01207002434becf1b5cf7e48a177cbcdd020d1b5ce46b97a4df0a7a6fd2388557669a97fbf60ae574395dcec03252930f1bff5b0d61f1e0c36fef788206529d582be5073017869639e6490a8acff191abdbc0f2e8e5d44521c6d66e8207eab1fe6873172b42b48ecc4bd4ca749480c32e2d4ee878b44815ed6a08ddc995a6758a455f0263e7288fb7d6a4167e9c268ada6b048f17f9b4daaf0ebf1ef54cb3d9b6ed5b1ab1147cb855d01dd00d4652a560eb6419cc2f4f416680c580e1af268ac34ef6e2fc46be924bcf3aa2cf9d809d5ec31404af8ac7044a89981be4b543af619cf223df3a29fa33670b3e16b324c5470195224bfabd5046808850cefbacb4fcbf13b7d35baf0d6550cd4a4a8bbfd0bbf73e82c3cb46dfc850b84f3ee127eeaca808d3df21bca25d8acb29d699bb601fc88f7f30549121575eb5e890e24623dc3447598c388a9edacaa818f4057ba56a2a55ef730ead74bca97c21fc23f1680d8d1e80044929b1969be8d674701cbf22f668e2ac1eda9c48c832eca55d3159f559a8216602f2edb3975865778908d4c3fd32853998e2cdbdaf4878be41e4574a718c8bb1e3191868ca5a7f4e37c398f7a6ebfea4815438eb0198797061bafbf85b8c843fae3a974e865d7d22cc202a37e6f0dbf5269414212e36198eea7a20a2e5f72b00c3175672a650e0e5b8466a304dd712c6670ff012545fa2228d3aaa677945cdf4618267270e8b3a76372d5da7d0606d9f6f8faa34196e164056371b36fbcfb9340fccd8112f39918b695eed8af221d8d9efb2fcb6d5fb30cafb287e60745d4989ed3bcf525a951ce0f97640da8552847cd32cea4e1c50a160a4a36bb7613a8a2431ddc8d1a48df64978e0de6a1aa86b747fe0de90910648b8ad057415bd9e64d8b7044ed59687031f07e04065e4b4a59367e3c64da30fea6bda266100b90462acb03f2ca3f6a9c348afe380230b64657186383adf3f28ec7728f9b2016ace174159001074bfdc0d1e0134e9293734054887b4280147641712c941aa7f96f954b32da64bead544a4b5b575448bb7751f24b59db66521b5562da991fd579b689837431f55c020345cf875329b95cb9301fd33a2f8e7fc8f7ce9acb1f09c9ec35ca44e01cb697ebc3da3d0e395ee4b007f43fb141751b94b2e46cf18c07a7d25f102f3e9e653c21401f3efb06f8ff5a69934474d824fdabb54088dae62ffee3d35d01bd0823b1b569b2d10755f62e5e3fe557b11a61989f3ccd771579d7672ee778d31123e595bcaecd2640d153c953ccec979d85b9d8b8f27e5653bbc84ad3e30ee2e06ce80e5bbf3efe77f909b569877714a34ebc61028a5f74a07e11d419b78beab47ded6c8159d6c93d81cb87a4d6a361bf548e8b7ac815a5f6b2a42d168aa084b6567bf69acdba02bae15a7a21c22fda5eb63eb335df2f69a1cbfb6083326f24dddf670bf91038df1428994339a0d198b7bfa6768a9a4ceb3712af7225fd2a027daf17f3569a23909c6f9e78d7ac883485222e9af984b282df1967be57601325b5186bda29a30d68d39490e518fec6812e3fc4ab374369f2e9a17e8c5c3ab0ac6ae6480cb15219b35db5643504bcc955fb6149ba921a6e1543bac5b32af180e224322c5431b7f26265ed29f984bc867302dd914549c95d7fae27d9999eec6bbf5392ab632a870116ba60631d731ab040b0844dae1872ca8835326f1c5d0bcb94f0306904416721ee81871fbb5bd0fe89f79d87fdd00ce4a7207fdda46ef26113a6adaef7fcacb893a9fc10ef7870c11fc11a30abf4418a5c68caeceac14b8e33cc29f6a9506a6a2da2a4fbb2a7db4bd3a88bd35a9ac183c87a343f4525adb6619abe0ba3375c7b5f3ac9a623b27a85a644fdc38d35c8c7b8ab43680d0e23de639844cf82e545e009d628d4de0f4aac6d011b6b87308c7da687a80d476e9c72f8768b42c7f107cbbc1ca3fe37bd7b0deadbf96611047fede4d2677e506bcf01a972b2f9357e6c577d4ea29f75ba1e3131239a4dc0071523e3ef6d94fb5995ebc412681ab28669085986a62733033130df97779056196a0fdcfdea5e47f0d11c6e49d4350317cb44d1de2b61ce5c42627cae52c808410fdf366759ee4ea3d4a310addd3343ab9d332578744931715a89fe99608567e97a030b4f7247e4d28752a18baa298c6b333f0155717f567238603181888bf933b0de0bacb478156a33c5ff5095f755b4718ac04945bce31cc80f76b6284a866c4c017112def6bcad53ff3cfcbff35e5befca819906be8acf3efd3d19d7f7056214ae81d4d18857117e6e894c69276497696b91cf21ec47e83f3429b71c01cd623ef302cecb152435e87e8b9af3edbdac28108a5470e056fdf30387cca04cf2ba30ee3696b660f6d6ce44e74a8f757763147df7788052adf91f161a04d71352f6ef5bf1fa0433836db3dd9bc6e08442a9321d6d9161206304b92617cf928ec71d86e1878ca3de8bc0dc2487afdba7f9bf337144249053730a2948a6ee3e227d0c091de14d520de71ddd1add9145c3b0eeeb90bd6cb38fbafe83c80325d85842fe35bc7434c58edd613dcd5161ea8dcd61549e6093cc6fd3e568bdbd9dd792c7619919ab3f27ea2bd67edcb623641f463225e0ab6e22ce6e2d6f72c0572d6be79fe54b334c86f17fd55e71c9671080486fcc425125d08430325c51161420c3c2261a31e5c60e6711f49ea1cfe8c3c0382add9d2dcc74eec89ebb8ec3885e80228573e0bccdbc7eef7adc579ccb9c2332379a39c55e6a956f41823b4502b516a503e1bb059f86c7c14a6c178ca6469f0559c1ab7894f93bf0ff7b9eb8942cf188c19617f0d410b28b33056399cac9c80d3474032f292b1899a9f20e4821fc9cae0ee21761b2b98bac08f6ee5a0e08f1a8e61562a388748511194dbcb255229bdc1afdc78ea8cbfb7f8b1bf111d75bdc700d42079aa09593ea20c4ba7ba32af3cedc408b05ba811b13a889796a9ad01a3e6595be911f88585c85607d7516a9cb08c03531301db506a0f57f10fe6a80bad71adfe7a1a5ccdc63b7368ff352f209b3f84ed7ef059ee6ee63f85ca2ac0c757833b1db7a2a83f283da041557f733492d852b4faf0cc2319c1b9df78b837bbcdc1150f57ac38c464e2d77197074c3a18646e61b0e96e7c2a6eeaf0b88ae291aad0e6e728a278ccdaf017e96cfa9a71401434cc47a44aa1d71d97d0638ab82e99eb0d2206b61b567af7f378c2f3917bb823d23ab9ae68a21ee67edd958d7967300c38cda90e1056785cc1f11f232225ae79841065da7bbf8f3c4f6e88292d964450f386b59f0c82fff39b232c1a36622f9f6eeca933d7e2153c7444c69574b23b2014d85b0950df5253cf02f67a9bd4d274882770be42d707539a03d0ebad959b9f451f39de4ad700524be8336d7c2c3b90dd6531c6733a93ea18487f1dddfbf6a0896ae6abb7572cb5721b5f9793ed3d7114c5c1ba215aec801b6ba39bc17797c5266d7bdd2da315e0b8e5d4fb8ee635cc25d844200b40b1cac9e418180f40b1053893840df1b18f50340c620a872ec40c83f5439988e9ec24ea34e7f936ae03edfe07a90ee3372bc2c67408e962ca46e12918fee28e0a4e18bd6d458cb5d49f31c77e80a057bf96270a333db0eed3c77e17e917a17a8c6b1f2e4acb739d127b4a943ba9b56e3acf76f63af7daf846226dc26294069a35462059d4bfd8a6b73566dfa1ef4be5517cb45d58d6d66f3f9329519af376a21b9fe1c2b4a3e6f9a66333caa26ff80693e89c3f552923156b674b7bbe09b68df2dfc2016cf5b91b332d0fb1471f3b2fa1eca035b002b1bd0ad9baa949b69ecd6881a55d08b4fca937d386cd0de7ca4fb7133297e2cd0e288203ab28396f573d87b27de1c8cc7d073c67d3baaff290edc17c3533b9194748aa8035e2b783ddfc5097ced5fe2722c1eea1ff2a3ba7fbc8b1178c763fa45b2dc97656a2e90865320cf8e5a24f3c30a5309b6bf070b527b6e2ed159a547481b6ce490d937867ff1c722e8127c2be105289b4ae65408b806e457c83088b3565f4dd36a016ebdfe4674558574759b5bff982312f9fd918af5d053d49a91cc851446edb17a1894047ee0447fb91e2e6404d9f3bcbe6faa903cd1a6861d2d1d7d60ca82fe754308cebb795d0380ac78e56c959cc5ac2215d06498df66ae53d772c1b4ac29bfc6a7ae72d34de50f4fc558773e83afe92f443176e2fcc50a8537350d18bbc5bbe4dcc2a91471aad3678de6aa3c42148ca5217aa2e3dd9fe56153648a932cd3548ec6665db81bb948da2d6f7334f4b1990d9534b35191609da2595bb100f5fc6c4ebf5c946a54132f819cb75c2b59e9cc42ec6261857fdb1cb774acb26dafcb1443490c06878bda709b27c83d267d37191178669a0abd2529d99dd454f16964893a8da147a4a7a56b7e0846c0408cb24b7bffac31b83182edb5043288a40735a488ecb96a99b1dfab6eea98e35e390a29622299807843b522ecfa3d524051d53b50e9c1380383996acae5574e887e2b4230df5fb16870cc662f2a276acebb78ecd6627e73b9fae403fa5062de350b1a23debb6604899f93bb9cbd2b4b707118c99967ae5330e018f055c4a7d0734bf870e2e45c2ce89d349f26fabe3d61b0f9d06c41895acfdffeb6b4bde417bd6428e7c58279617b821e144906484020d09f453476820b3b6be73129f223ef2f3962cc4bcb6357059d7d915b527f407d660b6d62375f3bdcad5df8a97f441f78ebea75146d58e91e4ade16022f9b52e529db62924f572ca486aa850b4ccaf33f115b0844ba492c581d6e0965c4ba2357a6f6e1db0252cc01468ba6e0780f85915bc63dafdb6728996b0b84f2b70504c7ee1241afe11461a26156324dce0065ee8a37294309efa690cbb3221d2045a522f27f9aff2e25d307eee542018b2abf8de1b5767d61574fc68d9576d08065a9cce78533b8e33946480958b2ea00c1053f2d30877329a480fab6fe460ed224725372c13b78b09fd58aec1de1180b6653d9275d1ce53ca62139368e518e277f99c3e623ef8f74f44dae61916dd9a17d87c3d0bacf8a66ec650801766d685fff3babf5f446a80e7577c9b071e51e42fdbb8291f2b18eddd943197c92bf4b0d0ad74b4b40793c7aca1004d793b94371a2cf4697c2e8f8c602a9be04244dde67fecae83b7eaac7a14fb3806b4df0a51d21e6", 0x1000, 0x4, 0x0, 0x1, r0}, &(0x7f0000005600)={0x0, 0x0, 0x0, 0xb, 0x8, r0, &(0x7f00000055c0)="cf2222f1cf521472b6e550944d3636322a64e08531d43dfb99ac60dd0489db9a473414cec7c2853d6237cbf101a53804", 0x30, 0x3, 0x0, 0x0, r0}, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x3, 0x1, r6, &(0x7f0000005640)="f17eb4f11ad762084656524d0b3f75350f5213337f64b05f1c1e3a89a2f006b4a4dd0901aaf5787eec421d2d2a04eceef8dc99533639b91d4520f1cb31102f7387a365d62a053b5d15fe5097dfdc7f5f6c7c615ff21738a9231732477c3024c73b743206fcb5db469222ecdcbf8cb2c39fe6ddf75f7bd23e15a5364d3f01572e034b08ca752af85451fefda943245d9e4c88aed4702d794085a9d50cc35faca2681fd38376dfa50039938add", 0xac, 0x1, 0x0, 0x1, r0}]) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000005780)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005c00)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000005d00)=0xe8) lstat(&(0x7f0000005d40)='./file0\x00', &(0x7f0000005d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000005e40)={&(0x7f00000057c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005b80)=[{&(0x7f0000005840)="bb656d2bb2f518c0c96ab30513e0307912ac8d418d8d3eac8a60daf273b7b53ee8700a439f7119b4203fab", 0x2b}, {&(0x7f0000005880)="2b9954d935ff0317c4c89194d7b477ecb2940a09079ad29c2910c2e4e43bc08744f4082eec0a2c1c28640c7cdabab3d34366009e568382e649dfde87cadbc54933df68a346305886c998479c993971dfb168c06ffbc9e8ad5f63c17af0038aa82390c57d3d14769359b5685e4ce0da3f8b129fac3f3d0223f891b0d8eaa2c205c3e31ceb40e0e02f3f393cb24a7193bd1869211acd36f7eea8980ffe41efaad8cc4cce4f7816547117465a6076bb0024c9162bfd7b64fe9d81d521f97bb4931500ace5ba18cb05799d61845761c4c44087d24b493dd3ed03999787f2fbba15d938b2d6e7af91ef2bba1ad2d64589d1cd9d10ff9b359e", 0xf6}, {&(0x7f0000005980)="a2fff592dbf52828aaeadfa3c9f53c18dc6cb260811daff2d2c5e088ed04c6c69d022bc960c8b51c25b6f5736dcb7da9ac1066144896c5beb388a13081ee604185a9d541de82be47f40c9265bf0374019a3bf9b5e9d3211c9c81eba7197c40ab9afd17ab4cf85690193a0ab175b06dc6b7600db7f26fefccc650baca6a2b0c522caceba1186925fa315644afdcb3c4a588cfbc", 0x93}, {&(0x7f0000005a40)="48b8c0555bc3f96ba04c5c919e2c54eaf394aaf0", 0x14}, {&(0x7f0000005a80)="513e94726b21ae94c5da8782ccc4a80c5b013bb63a4e0fa5d533b4d0a55a16562d54a96749a54c4a4cf2d0059112a9ef0a17b6188e2772d1b2d1a24a6e169496aaf5e03b0cd61d0e6797fbf3a86415881df489e54d8c548ee418652e9a1b338d99b097a288edfa2cf5a484a8e46846e1c42b012165cef56a9ed9e4423f228fd83642922e54c6d21bf62ac525c24751715be1997d73c16cdad1c74eaaa6ef2c9b4dbec27bee7f3134361cd1f675fc33f4037003a2e51a4e5c396052ca4db5f05a21a61c9305732b91ee5fc3e409242444124c474c96d77945f1f2b3f733c1ce7ea6d5964835", 0xe5}], 0x5, &(0x7f0000005e00)=[@cred={0x20, 0x1, 0x2, r2, r9, r10}], 0x20, 0x40050}, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000005e80)={0x6, 0x0, 0x6, 0xff, 0x0, 0x1f, 0x3f, 0x15, 0x7, 0xfffffffffffffff9, 0x3f, 0x100000001}) socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000005ec0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffbff, 0x8240) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000005f00)={0x8, 0x20, 0x1, r0}) 22:26:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x644000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r0, r0, 0xd, 0x3}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) pwrite64(r0, &(0x7f00000001c0)="fa65dfabcb1c427186b69b4a4a6e52eb03a842db1949a3ca94ebb3739c51481fe78d0672842edefcac3a5d6ae3d18c672024dd7c5986f15a9cad8b8591fbaeb1f7e38081dffe5ea5f3dfc65ae6e856ccb9d7adbedde81502d2c1099f57d975e0f1ce1eea9ab499bb11aca0474fe39cfcd25d26ede0644760c37ee7c12f791d5966c66e", 0x83, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r1}, 0x8) init_module(&(0x7f00000003c0)='/dev/dsp\x00', 0x9, &(0x7f0000000400)='\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={0x0, r0, 0xf, 0x1}, 0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001600)={0x3, 0x1, &(0x7f0000000480)=""/156, &(0x7f0000000540)=""/174, &(0x7f0000000600)=""/4096, 0xf000}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001640)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000001680)={0x2, 0x4, 0x74, 0x1, r2}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000016c0)={r1, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x21}, 0x6}}, 0x0, 0x7fffffff}, 0x90) write$eventfd(r0, &(0x7f0000001780)=0x7, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r0, 0x50, &(0x7f00000017c0)}, 0x10) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000001880)=0x2) syz_open_dev$sndseq(&(0x7f00000018c0)='/dev/snd/seq\x00', 0x0, 0x400041) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001900)={0x3, 0x0, 'client0\x00', 0xffffffff80000000, "71af8c3c7e2ff164", "092732f0ff4fd1ec4ceda6154429edd9cf91d2b72d6ec293cd2cdc60cc4da649", 0x34, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/snapshot\x00', 0x40000, 0x0) syz_open_dev$sndctrl(&(0x7f0000001a00)='/dev/snd/controlC#\x00', 0x4237, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001b40)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001b00)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001b80)={0xb, 0x10, 0xfa00, {&(0x7f0000001a40), r5, 0x7}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001bc0)={0x32c, 0x5, 0x1, 'queue0\x00', 0x5}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001c80)={r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001cc0)) fsync(r0) 22:26:11 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x101, 0xffffffffffffff81, 0x9, 0x20, r0, 0x100000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x6, 0x10}, 0xc) flock(r1, 0xb) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000200)={r0, r1, 0x8}) getsockname(r0, &(0x7f0000000240)=@in={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x80) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x8, {{0xa, 0x4e24, 0x8001, @mcast1, 0x4}}}, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3f, 0x9, 0x0, 0xb, 0x9, 0x8, "fe77515cf77c95ea01637669a5f90eb91c8fbdd7dd9bd27a300e30037fcdeb394b14be688f409ca5d6a4b0fdc446f841aad5d9f5f8b38e554a3bcc940caa9ea8", "0c9b891dba6b3586150be4a62e795c84b3f2532f5a980e8921f1befb38639c659638cd2b72f1e324e720513178f98c3bdb2d7d8f6b68f35e80994eb77044a91b", "46d7f8e2d27e4b4e36c5643f627a1946a7db7ee186ac61222a2efab6143edb65", [0x0, 0x20]}) bind$vsock_dgram(r0, &(0x7f0000000500)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) read$FUSE(r0, &(0x7f0000000540), 0x1000) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001540)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001580), &(0x7f00000015c0)=0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001600)={r0, r0, 0x4, 0x2}, 0x10) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000001640)={0x2, 0x101, 0x89, 0x6, 0x7, 0x9}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000001680)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000016c0), 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001700), &(0x7f0000001740)=0xc) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000001780)={0x2, 0x0, [{}, {}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000001800)={0x0, &(0x7f00000017c0)}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001840)=0xfffffffffffff000, 0x4) flock(r3, 0xf) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000001880)=0x8) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000018c0), &(0x7f0000001900)=0x4) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001940)=0x1ff, 0x2) 22:26:11 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x4}, 0x4) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', 'vmnet0ppp1\x00'}, &(0x7f0000000100)=""/8, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000140)={0x561a088b}) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'keyringsecurity\x00'}, &(0x7f0000000200)=""/78, 0x4e) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f00000002c0)="c3a77d0d590baef2e4194ddc88aed88abce31c46090151bf440a40f2b4f86031c87edae2f39f32fd4fb44f2b31cb81eefc9274c9aaffd81432cdf3817a6b69aabee7a1ca8db5efb3948a13ed266c19218d420193944a11734df3c0377ca3640e63c281599b34a8f4266a14ed0a3f7924679cdc38c9f4274c51782c008e742ac97595ca7cc2cc7e643cd5e4d13883ba576316e433b6ac29ccd92c3eda9b144d11d58e62d1bfa378e3e14861bf96c9998fc0c21cfd8a1ae419e7370205e3630519bcf0ca69861bc097c08f06010280b41f90031506410320def82b0ddc9357", 0xde) llistxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/35, 0x23) ustat(0x0, &(0x7f0000000440)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f00000004c0)=0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000580)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x800, @mcast2, 0x9}, r1}}, 0x30) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000006c0)={&(0x7f00000005c0)=""/213, 0x300000, 0x1800, 0xffff}, 0x18) getsockname(r0, &(0x7f0000000700)=@ax25, &(0x7f0000000780)=0x80) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000007c0)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000800)) ioctl(r0, 0x400, &(0x7f00000008c0)="769d792c9d14fcbc9cd804683908e3c103c90f6a804a5919b1efebab1a2e661cb13b637f88eed392a5c273a007e90bf0dbfc0858a94efb91fb0edd95f4bfca9291561b33099f711ea06c9d3e307be1fabaad5c696a7990f5cd4f06990f4a882b7be4ccac67b15ab20b72bc8e36878fc7b72f115b3f26cfeef259fb474060beeab7ed3f67b1ff08b346aeec0afae089908122815f9c1daf96aa3ad170e2cb337b16987677a34a4e5eea102ea0666351546f820bd19a6218fb6f056e3d7491fd0f2a152019b35ca1a50b91013d93d514e4b95d31ae1ebb04") ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000009c0)={0x300, 0x100000001, 0x5, 0x80000000, 0x0, 0x7, 0x3, 0x9, 0x8, 0x8, 0x10000, 0x100000001}) getgroups(0x3, &(0x7f0000000a00)=[0xee01, 0xee00, 0xee01]) setfsgid(r2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000a40)={0x40}, 0x1) recvmsg(r0, &(0x7f0000000e00)={&(0x7f0000000a80)=@nl=@unspec, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/107, 0x6b}, {&(0x7f0000000bc0)=""/245, 0xf5}], 0x3, &(0x7f0000000d00)=""/220, 0xdc, 0x86}, 0x41) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000e80)={{0x8, 0x0, 0x7, 0x73, 'syz1\x00', 0x200}, 0x1, [0x7, 0x8d2f, 0x3, 0x7, 0x0, 0xfffffffffffffffe, 0x101, 0x4, 0x400, 0x0, 0x2, 0x6cb1, 0x4, 0x81, 0x8000, 0x5, 0x1000, 0x40, 0x8000, 0x1, 0x9, 0x5, 0x1ff, 0x1, 0x3, 0x6, 0xde5, 0x1ff, 0x917b, 0x80, 0xffff, 0x1000, 0x7b00, 0x4, 0x10000, 0x20000000000, 0xfffffffffffffff9, 0x9, 0x3, 0x98f, 0x2, 0x2, 0x2, 0x7ff, 0x0, 0x80000000, 0x9, 0x0, 0x7fff, 0x9, 0x7, 0x8, 0x9, 0x7, 0xffff, 0x7, 0x8, 0x5e0, 0x1ff, 0xffffffffffffffe1, 0xa6, 0x0, 0xffff, 0x81, 0x1, 0x80000001, 0x1f, 0x7, 0x200, 0x59c, 0x20, 0x8, 0x5, 0x4, 0x3, 0x5721, 0x4, 0x300000000, 0x5, 0xfffffffffffffff7, 0x6, 0x92, 0x6, 0x2, 0x8, 0x4, 0x6, 0x1, 0x7ff, 0x3, 0x0, 0x2b43, 0x400, 0xc12, 0xebc7, 0x1, 0xfff, 0x8001, 0x1, 0x0, 0x0, 0x4, 0x8384, 0x1, 0x6, 0xe000000000000000, 0x765d54e1, 0x19, 0x7f, 0x739, 0x7fffffff, 0x8, 0x7fffffff, 0x8, 0x2, 0x42e, 0x8, 0x8, 0x7ff, 0x696a4724, 0x7, 0x4, 0x5, 0x967, 0x100, 0xff, 0x10001, 0x7], {r3, r4+10000000}}) r5 = syz_open_dev$dspn(&(0x7f0000001380)='/dev/dsp#\x00', 0x9, 0x0) setsockopt$inet_buf(r5, 0x0, 0x27, &(0x7f00000013c0)="0ccd94332379c5684c9f87bceb1d7432f7aaad8c35a57a79c28fd5ee756016f851e350fc5317a6e1d533cd8621ce48a0e49439a41c7cd9f9e144238a76e11ccfa6cfa3a10d3b264f0b96e60ea1454c372293141502bca848832ca1c46fde11d6ada4e2ec936580b3213dd81e7d6fd5ade92d552706663d85e996fd9a5d1301b996ed406fb816eb3ec59cbae165855a5b48e49872adcf", 0x96) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000001480)={0x7fffffff, 0xc4, 0x3, 0x0, 0x0, [{r0, 0x0, 0x8}, {r0, 0x0, 0x5}, {r0, 0x0, 0x100000001}]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x3, 0x2, 0x100000001}, &(0x7f0000001540)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001580)={r6, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x40}}}, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001640)={r6, 0x2, 0x5, 0xe6}, &(0x7f0000001680)=0x10) [ 95.037654] IPVS: ftp: loaded support on port[0] = 21 [ 95.096287] IPVS: ftp: loaded support on port[0] = 21 [ 95.097442] IPVS: ftp: loaded support on port[0] = 21 [ 95.145317] IPVS: ftp: loaded support on port[0] = 21 [ 95.150365] IPVS: ftp: loaded support on port[0] = 21 [ 95.154829] IPVS: ftp: loaded support on port[0] = 21 [ 95.163650] IPVS: ftp: loaded support on port[0] = 21 [ 95.180884] IPVS: ftp: loaded support on port[0] = 21 [ 97.439494] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.446076] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.485262] device bridge_slave_0 entered promiscuous mode [ 97.616650] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.623082] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.653204] device bridge_slave_1 entered promiscuous mode [ 97.704915] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.711359] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.737408] device bridge_slave_0 entered promiscuous mode [ 97.756820] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.763327] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.789529] device bridge_slave_0 entered promiscuous mode [ 97.808087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.817267] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.823688] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.836910] device bridge_slave_0 entered promiscuous mode [ 97.857017] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.863472] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.893009] device bridge_slave_0 entered promiscuous mode [ 97.904938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.912459] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.918871] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.928227] device bridge_slave_0 entered promiscuous mode [ 97.937721] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.944171] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.968414] device bridge_slave_1 entered promiscuous mode [ 97.979460] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.985921] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.000525] device bridge_slave_0 entered promiscuous mode [ 98.009380] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.015797] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.024561] device bridge_slave_1 entered promiscuous mode [ 98.032801] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.039198] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.047969] device bridge_slave_0 entered promiscuous mode [ 98.058476] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.064901] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.085202] device bridge_slave_1 entered promiscuous mode [ 98.100185] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.106606] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.129274] device bridge_slave_1 entered promiscuous mode [ 98.144785] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.151213] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.164955] device bridge_slave_1 entered promiscuous mode [ 98.173612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.182887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.193180] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.199593] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.234099] device bridge_slave_1 entered promiscuous mode [ 98.245203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.253604] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.260078] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.269262] device bridge_slave_1 entered promiscuous mode [ 98.277708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.286471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.303976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.313670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.323349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.430571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.446792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.454609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.493321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.524442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.566408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.587618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.676019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.771745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.815609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.833014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.842804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 98.849969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.910660] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.956297] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.971523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.982430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 98.990769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.999108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.022653] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.053307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.087892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.097769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.139251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.146174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.159983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.176699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.183686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.199725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.231547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.260528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.273432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.281393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.289294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.321468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.328435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.343130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.352098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.367430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.389477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.404442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.421403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.430144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.447138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.470482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.477893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.543859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.550798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.578363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.598730] team0: Port device team_slave_0 added [ 99.734993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.743189] team0: Port device team_slave_0 added [ 99.791166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.814970] team0: Port device team_slave_1 added [ 99.854925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.875463] team0: Port device team_slave_0 added [ 99.894622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.906820] team0: Port device team_slave_0 added [ 99.915562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.927690] team0: Port device team_slave_1 added [ 99.958449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 99.984849] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.001861] team0: Port device team_slave_1 added [ 100.026857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.043108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.076216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.085268] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.099092] team0: Port device team_slave_1 added [ 100.107272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.116971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.128419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.145084] team0: Port device team_slave_0 added [ 100.150891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.160475] team0: Port device team_slave_0 added [ 100.168455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.178861] team0: Port device team_slave_0 added [ 100.186287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.194880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.210189] team0: Port device team_slave_0 added [ 100.220347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.229942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.237073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.251947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.283231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.302738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.311768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.320904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.332372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.344583] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.353012] team0: Port device team_slave_1 added [ 100.361543] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.371353] team0: Port device team_slave_1 added [ 100.378658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.386853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.396731] team0: Port device team_slave_1 added [ 100.402382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.414289] team0: Port device team_slave_1 added [ 100.441405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.452842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.468527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.480490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.492297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.502464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.511382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.518575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.534664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.549939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.565844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.578203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.590563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.599874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.609120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.618173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.629311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.643937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.657538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.671790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.696560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.703834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.713211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.727479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.734889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.750762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.759488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.766934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.786667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.796752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.806406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.813873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.834470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.842138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.868588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.898126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.930757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.938807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.946810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.954723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.962519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.970509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.983690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.994727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.004939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.017996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.031856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.056634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.073693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.082959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.091071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.101143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.113159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.129574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.139297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.162972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.207788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.229409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.243350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.254080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.265352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.276169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.295429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.306103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.331772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.343188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.353116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.372596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.390438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.417612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.435421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.450720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.477582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.487100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.507443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.409578] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.416090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.423067] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.429487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.470164] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.479253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.525383] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.531817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.538534] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.544932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.602729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.621101] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.627513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.634205] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.640603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.680658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.837997] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.844435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.851166] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.857581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.881536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.951491] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.957915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.964655] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.971073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.023119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.172062] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.178483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.185226] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.191646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.201845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.224402] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.230820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.237525] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.244055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.302898] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.312800] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.319195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.325921] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.332311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.340632] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.521236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.536240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.566987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.586560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.605913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.612990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.620649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.310339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.529783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.548625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.729160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.859680] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.874702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.048616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.072693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.082482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.096570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.303641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.378430] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.384757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.393632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.414152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.426886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.593568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.601136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.609245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.636663] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.643853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.739934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.747434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.758623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.864103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.870350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.880298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.933007] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.939364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.955423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.012590] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.037366] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.226128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.232447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.245765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.271890] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.303478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.314720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.332055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.374802] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.497199] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.515741] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.594731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.601093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.618794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.808602] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.863321] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.166130] 8021q: adding VLAN 0 to HW filter on device team0 22:26:30 executing program 0: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) io_destroy(0x0) 22:26:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) 22:26:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 22:26:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) keyctl$get_security(0x11, 0x0, &(0x7f0000000140)=""/236, 0xec) 22:26:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) 22:26:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x10000000050b15}]}) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:26:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x10000000050b15}]}) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 22:26:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) syz_open_pts(0xffffffffffffffff, 0x0) 22:26:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) fchmodat(0xffffffffffffffff, &(0x7f0000000000)="e91f7189591e9233614b00", 0x0) 22:26:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) timerfd_create(0x0, 0x0) 22:26:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) getpriority(0x0, 0x0) 22:26:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='efs\x00', 0x0, &(0x7f00000000c0)) 22:26:31 executing program 1: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000240)='pkcs7_test\x00', &(0x7f00000000c0)='self\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) 22:26:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 22:26:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80001, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000140)='6', 0x1}], 0x1, 0x0) 22:26:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x10000000050b15}]}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000000)=0x24) 22:26:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'ovf\x00'}, 0x2c) 22:26:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000001c0)) 22:26:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) 22:26:31 executing program 7: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80000000000045, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000140), 0x8402) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[]) 22:26:31 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[]}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:26:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) 22:26:31 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x3, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 22:26:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000440)=""/175) 22:26:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:26:31 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd251b959a9c84a2c0092970403dc0d") 22:26:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) 22:26:31 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'ifb0\x00'}, 0x18) 22:26:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x20, &(0x7f00000000c0), 0x4) 22:26:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x3, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 22:26:31 executing program 7: linkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffd) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000580)={@broadcast, @local}, &(0x7f00000005c0)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000300), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000000)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000280)=0x1ff) 22:26:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240), &(0x7f00000002c0)='[\x00', 0xfffffffffffffffe) 22:26:32 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:26:32 executing program 4: unshare(0x40000000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fanotify_mark(0xffffffffffffffff, 0xdc, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{}, {}, {0x0, 0x6}], 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) fanotify_mark(0xffffffffffffffff, 0x80, 0x48020008, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 22:26:32 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'ifb0\x00'}, 0x18) 22:26:32 executing program 1: r0 = socket(0x800000000000018, 0x0, 0x1000000200000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2}}, 0x32) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000580)="4f4610cf", 0x4) [ 115.191574] device lo entered promiscuous mode 22:26:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 22:26:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") 22:26:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xfffffffffffffc00, 0x6, 0x1000}, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000174, 0x0) [ 115.291204] IPVS: ftp: loaded support on port[0] = 21 22:26:32 executing program 5: r0 = socket(0x800000000000018, 0x0, 0x1000000200000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f0000000580)="4f4610cf", 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[]}}, 0x0) 22:26:32 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'bcsf0\x00'}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 22:26:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000174, 0x0) [ 115.337324] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:26:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)='\f', 0x1}], 0x1, &(0x7f0000000b80)=[@iv={0x60, 0x117, 0x2, 0x45, "e0f96de70d6d31d96703ab6757beb6649eea2b0a68e88c4fc4a0ae6fbdbe0a986de06a5665ca274fba3a28a1f9c57ce482d4592d5b6cbcbaa578b26372cb643b425f668229"}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x78, 0x80}, 0x10) [ 115.446983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:26:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200), 0x8) [ 115.613796] IPVS: ftp: loaded support on port[0] = 21 22:26:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x2, 0x570, [0x0, 0x20000540, 0x20000a98, 0x20000ac8], 0x0, &(0x7f0000000080), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x21, 0x6001, 'veth0_to_bridge\x00', 'bridge0\x00', 'vlan0\x00', 'tunl0\x00', @dev={[], 0x1b}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0xd8, 0xd8, 0x208, [@cgroup0={'cgroup\x00', 0x8, {{0xffffffffffff8001, 0x1}}}, @realm={'realm\x00', 0x10, {{0x1e, 0x7}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:vhost_device_t:s0\x00'}}}}, {{{0x19, 0x0, 0x0, 'veth0_to_team\x00', 'ip6_vti0\x00', 'lo\x00', 'veth1_to_bond\x00', @random="4eaee5467718", [], @remote, [], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00', 0x210, {{0x3d, [{0x5, 0x3, 0xb44, 0xc00000000000}, {0x80000000, 0x7, 0x8}, {0x100000000, 0x5, 0x7, 0x6}, {0x1, 0x9, 0xfc21, 0x551cc968}, {0xfffffffffffffff9, 0x6, 0x4, 0x81}, {0xebff, 0x1, 0x4}, {0x28, 0x100000000, 0x101, 0x1}, {0x6, 0x9070, 0x20, 0x401}, {0x10000, 0x80000000, 0xf5, 0xfffffffffffffff8}, {0x1, 0x0, 0xfffffffffffffffd, 0xd2}, {0x128, 0x0, 0x84b, 0xff}, {0x66, 0x2, 0x5, 0xffffffff00000000}, {0x7f, 0x9, 0x3f, 0x92b}, {0x1, 0x7, 0x2, 0x8}, {0x8400000000000000, 0x7, 0x8000, 0x3ff}, {0x11, 0x200, 0x9, 0x1}, {0xfffffffffffeffff, 0x1ff, 0x1f, 0xff}, {0x10000, 0x0, 0x6, 0x7fffffff}, {0x4, 0x401, 0x6, 0x7}, {0x7a0f, 0x6, 0x80000000, 0x6}, {0x7, 0x8001, 0x2, 0x1000}, {0x800, 0x7, 0x4, 0x9}, {0x8, 0x800, 0xa23, 0x4}, {0x2, 0xf697, 0x80000000, 0x3}, {0x100000001, 0x6, 0x3ff, 0x9a5}, {0x2, 0x4, 0x6, 0x7}, {0x8, 0x10001, 0xeb7d, 0xfa}, {0x80000000, 0x4, 0x5, 0x9}, {0x7, 0x0, 0x7, 0x3}, {0xcf, 0x6, 0x4, 0x8}, {0x2, 0x1, 0xe1}, {0x7, 0x81, 0xfffffffffffffc01, 0x4}, {0x80000000, 0x9, 0x2, 0x2e}, {0x7, 0x1, 0x80000001}, {0x100, 0x67799e00, 0xffffffff80000001, 0xffffffff}, {0x1, 0xde23, 0x788}, {0x88, 0x9, 0x1, 0x4}, {0x1, 0x5, 0xff, 0x1}, {0x1, 0xe5, 0x4}, {0x7fff, 0xcd8, 0x1f, 0x1}, {0x100, 0x5, 0x66a9, 0x5}, {0x3, 0x294d, 0x10000, 0x2b}, {0x2b9e5649, 0x0, 0x9, 0x9}, {0x101, 0x17, 0x1000, 0x2}, {0x7f, 0xcf, 0x6, 0xfffffffffffffffa}, {0x8001, 0x3, 0x3, 0x5}, {0x5, 0xffffffff, 0x0, 0x6}, {0x76, 0x8, 0x1ff}, {0x3, 0x6, 0x2, 0x3}, {0x4, 0x7, 0xfffffffffffffc00, 0x3f}, {0x3, 0x8, 0x5, 0x2}, {0x1, 0xfff, 0x6, 0xfffffffffffffffb}, {0x6, 0x3ff, 0x7, 0x3}, {0x5, 0x7fff, 0x400, 0x21}, {0x4, 0x0, 0x101, 0x7}, {0x0, 0x9, 0x7, 0x7}, {0xfffffffffffff000, 0x6, 0x321, 0xdab2}, {0x3f, 0x3710, 0x809b, 0x4}, {0x5, 0x4, 0x80, 0x9}, {0x5, 0x7, 0x747b, 0x5}, {0x4, 0x0, 0x20, 0x7fffffff}, {0x5, 0x101, 0xdac, 0x7fff}, {0x3, 0x9, 0x9, 0x7}, {0x1f, 0x8001, 0x6, 0x8}], 0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x5e8) [ 115.773675] kernel msg: ebtables bug: please report to author: Valid hook without chain 22:26:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x0, &(0x7f00000000c0)={0x77359400}) 22:26:32 executing program 4: unshare(0x40000000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fdatasync(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x3, 0x1ff}, {0x0, 0x5}, {}], 0x3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') [ 115.898913] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 22:26:32 executing program 1: unshare(0x40000000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fanotify_mark(0xffffffffffffffff, 0x0, 0x40020010, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') fdatasync(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{}, {0x0, 0x3}, {0x2}], 0x3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) fanotify_mark(r1, 0x80, 0x48020008, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') [ 115.962644] IPVS: ftp: loaded support on port[0] = 21 [ 116.039142] IPVS: ftp: loaded support on port[0] = 21 22:26:32 executing program 2: unshare(0x40000000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fanotify_mark(0xffffffffffffffff, 0xdc, 0x40020010, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') fdatasync(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x3, 0x1ff}, {0x4, 0x5}, {}, {0x0, 0x6}], 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) fanotify_mark(0xffffffffffffffff, 0x0, 0x48020008, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') [ 116.121128] IPVS: ftp: loaded support on port[0] = 21 22:26:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x800000031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, "4000000000000000000000ea00"}, 0x2c) [ 116.162344] IPVS: ftp: loaded support on port[0] = 21 [ 116.235448] IPVS: ftp: loaded support on port[0] = 21 22:26:33 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb1}, {0x6}]}, 0x10) 22:26:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002680)='team\x00') [ 116.400828] IPVS: ftp: loaded support on port[0] = 21 22:26:33 executing program 7: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x2, 0x570, [0x0, 0x20000540, 0x20000a98, 0x20000ac8], 0x0, &(0x7f0000000080), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x21, 0x6001, 'veth0_to_bridge\x00', 'bridge0\x00', 'vlan0\x00', 'tunl0\x00', @dev={[], 0x1b}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0xd8, 0xd8, 0x208, [@cgroup0={'cgroup\x00', 0x8, {{0xffffffffffff8001, 0x1}}}, @realm={'realm\x00', 0x10, {{0x1e, 0x7}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:vhost_device_t:s0\x00'}}}}, {{{0x19, 0x0, 0x0, 'veth0_to_team\x00', 'ip6_vti0\x00', 'lo\x00', 'veth1_to_bond\x00', @random="4eaee5467718", [], @remote, [0xff], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00', 0x210, {{0x3d, [{0x5, 0x3, 0xb44, 0xc00000000000}, {0x80000000, 0x7, 0x8}, {0x100000000, 0x5, 0x7, 0x6}, {0x1, 0x9, 0xfc21, 0x551cc968}, {0xfffffffffffffff9, 0x6, 0x4, 0x81}, {0xebff, 0x1, 0x4}, {0x28, 0x100000000, 0x101, 0x1}, {0x6, 0x9070, 0x20, 0x401}, {0x10000, 0x80000000, 0xf5, 0xfffffffffffffff8}, {0x1, 0x0, 0xfffffffffffffffd, 0xd2}, {0x128, 0x0, 0x84b, 0xff}, {0x66, 0x2, 0x5, 0xffffffff00000000}, {0x7f, 0x9, 0x3f, 0x92b}, {0x1, 0x7, 0x2, 0x8}, {0x8400000000000000, 0x7, 0x8000, 0x3ff}, {0x11, 0x200, 0x9, 0x1}, {0xfffffffffffeffff, 0x1ff, 0x1f, 0xff}, {0x10000, 0x0, 0x6, 0x7fffffff}, {0x4, 0x401, 0x6, 0x7}, {0x7a0f, 0x6, 0x80000000, 0x6}, {0x7, 0x8001, 0x2, 0x1000}, {0x800, 0x7, 0x4, 0x9}, {0x8, 0x800, 0xa23, 0x4}, {0x2, 0xf697, 0x80000000, 0x3}, {0x100000001, 0x6, 0x3ff, 0x9a5}, {0x2, 0x4, 0x6, 0x7}, {0x8, 0x10001, 0xeb7d, 0xfa}, {0x80000000, 0x4, 0x5, 0x9}, {0x7, 0x0, 0x7, 0x3}, {0xcf, 0x6, 0x4, 0x8}, {0x2, 0x1, 0xe1}, {0x7, 0x81, 0xfffffffffffffc01, 0x4}, {0x80000000, 0x9, 0x2, 0x2e}, {0x7, 0x1, 0x80000001}, {0x100, 0x67799e00, 0xffffffff80000001, 0xffffffff}, {0x1, 0xde23, 0x788}, {0x88, 0x9, 0x1, 0x4}, {0x1, 0x5, 0xff, 0x1}, {0x1, 0xe5, 0x4}, {0x7fff, 0xcd8, 0x1f, 0x1}, {0x100, 0x5, 0x66a9, 0x5}, {0x3, 0x294d, 0x10000, 0x2b}, {0x2b9e5649, 0x0, 0x9, 0x9}, {0x101, 0x17, 0x1000, 0x2}, {0x7f, 0xcf, 0x6, 0xfffffffffffffffa}, {0x8001, 0x3, 0x3, 0x5}, {0x5, 0xffffffff, 0x0, 0x6}, {0x76, 0x8, 0x1ff}, {0x3, 0x6, 0x2, 0x3}, {0x4, 0x7, 0xfffffffffffffc00, 0x3f}, {0x3, 0x8, 0x5, 0x2}, {0x1, 0xfff, 0x6, 0xfffffffffffffffb}, {0x6, 0x3ff, 0x7, 0x3}, {0x5, 0x7fff, 0x400, 0x21}, {0x4, 0x0, 0x101, 0x7}, {0x0, 0x9, 0x7, 0x7}, {0xfffffffffffff000, 0x6, 0x321, 0xdab2}, {0x3f, 0x3710, 0x809b, 0x4}, {0x5, 0x4, 0x80, 0x9}, {0x5, 0x7, 0x747b, 0x5}, {0x4, 0x0, 0x20, 0x7fffffff}, {0x5, 0x101, 0xdac, 0x7fff}, {0x3, 0x9, 0x9, 0x7}, {0x1f, 0x8001, 0x6, 0x8}], 0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x5e8) 22:26:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[]}}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000003c0)=""/190, 0xbe}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800058001000000", 0x24) 22:26:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5e, 0x3ff, 0x1}, 0x2c) unshare(0x2000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)}, 0x10) [ 116.531196] kernel msg: ebtables bug: please report to author: Valid hook without chain 22:26:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000), 0x0) 22:26:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5e, 0x3ff, 0x1}, 0x2c) unshare(0x2000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)}, 0x10) 22:26:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 116.695090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 22:26:33 executing program 3: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$FUSE_DIRENT(r0, &(0x7f0000000440)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x11, 0x0, "02000000000000000000400018fe456200"}]}, 0x40) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x40000000000182}) [ 116.801315] binder: 6778:6780 transaction failed 29189/-22, size 0-0 line 2852 22:26:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 22:26:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000240)="168d824bf83aa4"}) [ 116.868658] binder: 6778:6785 transaction failed 29189/-22, size 0-0 line 2852 [ 116.895718] binder: undelivered TRANSACTION_ERROR: 29189 [ 116.940288] binder: undelivered TRANSACTION_ERROR: 29189 22:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 22:26:36 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:36 executing program 3: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$FUSE_DIRENT(r0, &(0x7f0000000440)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x11, 0x0, "02000000000000000000400018fe456200"}]}, 0x40) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x40000000000182}) 22:26:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:36 executing program 6: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x80000000, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x758, 0x10040, 0x2, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x7, 0xffffffff80000000, 0xc39, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x2, 0x0, 0x5, 0x10001, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x1, 0x6, 0x2, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x48, 0x1, 0x2, 0x2, 0x0, 0xfffffffffffffff9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket(0x10, 0x3, 0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xda) getgid() getgid() r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 22:26:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000001700)={[], 0x0, 0x0, 0x0, 0x8}) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/153, 0x99}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) memfd_create(&(0x7f0000000240)='-wlan1\x00', 0x2) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") r3 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000000640), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c) 22:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000200)='GPLsystem-$\x00', 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x20004010) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 22:26:36 executing program 2: unshare(0x40000000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fanotify_mark(0xffffffffffffffff, 0xdc, 0x40020010, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') fdatasync(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x3, 0x1ff}, {0x4, 0x5}, {}, {0x0, 0x6}], 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) fanotify_mark(0xffffffffffffffff, 0x0, 0x48020008, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 22:26:36 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9914, 0xffff}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:26:36 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000004c0)={0x10000000}) r3 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 119.725865] syz-executor0 (6827) used greatest stack depth: 15544 bytes left [ 119.734756] IPVS: ftp: loaded support on port[0] = 21 22:26:36 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_ivalue}) 22:26:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) 22:26:36 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000fcaa18d2000004000"]) 22:26:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:26:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140), 0x10) 22:26:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x10000000050b15}]}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 22:26:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 22:26:37 executing program 4: 22:26:37 executing program 1: 22:26:37 executing program 3: 22:26:37 executing program 4: 22:26:37 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x8) 22:26:37 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0xe}, 0x6) 22:26:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000fcaa18d2000004000"]) 22:26:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x2004808d, &(0x7f0000000100), 0x1c) 22:26:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xffff}) getpid() syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 22:26:37 executing program 1: 22:26:37 executing program 4: 22:26:37 executing program 7: 22:26:37 executing program 2: 22:26:37 executing program 0: 22:26:37 executing program 3: [ 121.079994] syz-executor6 (6939) used greatest stack depth: 13784 bytes left 22:26:38 executing program 2: 22:26:38 executing program 4: 22:26:38 executing program 1: 22:26:38 executing program 0: 22:26:38 executing program 7: 22:26:38 executing program 3: 22:26:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:38 executing program 6: 22:26:38 executing program 4: 22:26:38 executing program 7: 22:26:38 executing program 6: 22:26:38 executing program 0: 22:26:38 executing program 1: 22:26:38 executing program 2: 22:26:38 executing program 3: 22:26:38 executing program 7: 22:26:38 executing program 4: 22:26:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:38 executing program 1: 22:26:38 executing program 0: 22:26:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)) 22:26:38 executing program 6: 22:26:38 executing program 2: 22:26:38 executing program 7: 22:26:38 executing program 4: 22:26:38 executing program 6: 22:26:38 executing program 1: 22:26:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:38 executing program 0: 22:26:38 executing program 2: 22:26:38 executing program 7: 22:26:38 executing program 3: 22:26:38 executing program 4: 22:26:38 executing program 1: 22:26:38 executing program 6: 22:26:38 executing program 0: 22:26:38 executing program 7: 22:26:38 executing program 2: 22:26:38 executing program 4: 22:26:38 executing program 3: 22:26:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:38 executing program 6: 22:26:38 executing program 7: 22:26:39 executing program 0: 22:26:39 executing program 1: 22:26:39 executing program 2: 22:26:39 executing program 4: 22:26:39 executing program 3: 22:26:39 executing program 6: 22:26:39 executing program 1: 22:26:39 executing program 0: 22:26:39 executing program 7: 22:26:39 executing program 2: 22:26:39 executing program 3: 22:26:39 executing program 4: 22:26:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:39 executing program 6: 22:26:39 executing program 1: 22:26:39 executing program 7: 22:26:39 executing program 2: 22:26:39 executing program 0: 22:26:39 executing program 4: 22:26:39 executing program 3: 22:26:39 executing program 6: 22:26:39 executing program 1: 22:26:39 executing program 7: 22:26:39 executing program 2: 22:26:39 executing program 0: 22:26:39 executing program 4: 22:26:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:39 executing program 3: 22:26:39 executing program 6: 22:26:39 executing program 1: 22:26:39 executing program 7: 22:26:39 executing program 2: 22:26:39 executing program 4: 22:26:39 executing program 0: 22:26:39 executing program 6: 22:26:39 executing program 3: 22:26:39 executing program 7: 22:26:39 executing program 1: 22:26:39 executing program 2: 22:26:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:39 executing program 6: 22:26:39 executing program 7: 22:26:39 executing program 4: 22:26:40 executing program 3: 22:26:40 executing program 0: 22:26:40 executing program 1: 22:26:40 executing program 6: 22:26:40 executing program 2: 22:26:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:40 executing program 4: 22:26:40 executing program 7: 22:26:40 executing program 1: 22:26:40 executing program 3: 22:26:40 executing program 0: 22:26:40 executing program 6: 22:26:40 executing program 2: 22:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8090ae81, &(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgid(0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) getgid() r5 = gettid() r6 = getuid() r7 = getegid() sendmmsg$unix(r3, &(0x7f0000000480)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f0000000440)=[@cred={0x18, 0x1, 0x2, r4}, @cred={0x18, 0x1, 0x2, r5, r6, r7}], 0x30, 0x40}], 0x1, 0x10) 22:26:40 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x4004556c, &(0x7f0000000240)) 22:26:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:26:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f00000001c0)) 22:26:40 executing program 0: 22:26:40 executing program 2: 22:26:40 executing program 6: 22:26:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 22:26:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) 22:26:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:40 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB='R.']) 22:26:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x100000001, 0x4) 22:26:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045439, &(0x7f00000001c0)) 22:26:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0xfffffffffffffa1c}) 22:26:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xfffffffffffffa1c, 0x0, 0x0, 0x1, [{}]}) 22:26:40 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write(0xffffffffffffffff, &(0x7f0000a1cf6c), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r2, r3, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)) 22:26:40 executing program 4: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/195, 0xc3}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x37e, 0x80000000010) 22:26:40 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') getdents(r0, &(0x7f00000001c0)=""/152, 0x98) 22:26:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x100000001, 0x4) 22:26:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:40 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.evm\x00', &(0x7f00000002c0)=""/172, 0xac) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="ad", 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000000), 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 22:26:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000001940)={0x0, 0x1, 0x6, @dev}, 0x10) [ 124.149937] sctp: [Deprecated]: syz-executor3 (pid 7210) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.149937] Use struct sctp_sack_info instead [ 124.190456] print_req_error: I/O error, dev loop0, sector 0 [ 124.196805] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 124.204762] print_req_error: I/O error, dev loop0, sector 8 [ 124.210530] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 124.218264] print_req_error: I/O error, dev loop0, sector 16 [ 124.224128] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 124.231865] print_req_error: I/O error, dev loop0, sector 24 [ 124.237719] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 124.245465] print_req_error: I/O error, dev loop0, sector 32 [ 124.251341] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 124.259109] print_req_error: I/O error, dev loop0, sector 40 [ 124.265010] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 124.272776] print_req_error: I/O error, dev loop0, sector 48 [ 124.278663] Buffer I/O error on dev loop0, logical block 6, lost async page write 22:26:41 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x1, 0x6, &(0x7f0000000080)=""/68, &(0x7f0000000100)=0x44) 22:26:41 executing program 1: semop(0x0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 124.286429] print_req_error: I/O error, dev loop0, sector 56 [ 124.292342] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 124.399546] sctp: [Deprecated]: syz-executor3 (pid 7210) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.399546] Use struct sctp_sack_info instead 22:26:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 22:26:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800009, 0x4}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:26:41 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x220240, 0x0) 22:26:41 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x2) 22:26:41 executing program 2: msgrcv(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x3, 0x2000000000002000) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 22:26:41 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) r2 = getpgid(0x0) tkill(r2, 0x13) 22:26:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:41 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:41 executing program 7: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000000)) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 22:26:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0xa, 0x1, 0x0) fcntl$lock(r1, 0x11, &(0x7f0000000000)) 22:26:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 22:26:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:41 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 124.904916] sctp: [Deprecated]: syz-executor3 (pid 7290) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.904916] Use struct sctp_sack_info instead 22:26:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) 22:26:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) fcntl$dupfd(r2, 0x0, r0) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r2, 0x540a, 0x2) tkill(r1, 0x1000000000016) [ 125.287549] sctp: [Deprecated]: syz-executor3 (pid 7336) Use of struct sctp_assoc_value in delayed_ack socket option. [ 125.287549] Use struct sctp_sack_info instead 22:26:42 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0x0) dup2(r1, r0) 22:26:42 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 22:26:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000400)="4c0000001200ff09fffefd8a6ca283b724a6003f0000000000132904c3fde233c3a730de33a49868862b2ca654a7613b6aabf35d4c1cbc4c8c4e750600000000000000000000000000000001", 0x4c}], 0x1}, 0x0) 22:26:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/102, 0x66}, 0x10140) 22:26:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3890802bb05c6d028ed5e330f66482572", 0x1f}], 0x1) 22:26:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x18) 22:26:42 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) [ 125.632979] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 22:26:42 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 125.680854] netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. 22:26:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) 22:26:42 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 22:26:42 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) 22:26:42 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000540), 0xff) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000004c0), 0x4) [ 125.858252] sctp: [Deprecated]: syz-executor3 (pid 7359) Use of struct sctp_assoc_value in delayed_ack socket option. [ 125.858252] Use struct sctp_sack_info instead 22:26:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:42 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:42 executing program 7: r0 = gettid() rt_sigtimedwait(&(0x7f0000000200)={0xfffffffffffffff7}, 0x0, &(0x7f0000000240)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 22:26:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xb}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 22:26:43 executing program 6: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="000084ffc1"], 0x5) sendmmsg(r0, &(0x7f00000002c0), 0x40002cd, 0x0) 22:26:43 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'bcsf0\x00'}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 22:26:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x43) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000340)=0x102, 0x80000009) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) 22:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:43 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:43 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x95, 0x80, 0x1000, 0xd438, 0xfffffffffffffffd, 0x3, 0x3f, 0x7, 0x2b6, 0x40, 0x169, 0x2, 0x4, 0x38, 0x1, 0x8, 0x9, 0x9}, [{0x7, 0x0, 0x3, 0x81, 0x8, 0x5, 0x2, 0xd9}, {0x6, 0x1f, 0x952, 0x91ef, 0x7, 0x7, 0xffffffff, 0x80000001}], "a8dd4251cc7ade90346153d61846b61b2e2f10e853d0943d48", [[], [], [], [], []]}, 0x5c9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f000021f000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 22:26:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002000110000000000000000000200000000000000800000000400000008000500000000004678cc6aa78131a0233c6d594d6e6bfaa0427ef795e580ade419751f3ad020bd182d33af651f06663ef965781aacd7e0f0f5298f32ba96412f001272e7a9a0bdbc592353ce2115e42bee4e57ba0254db1ef36b070976857c4827b8c058b868e8174339827cb600"], 0x1}}, 0x0) [ 126.279155] sctp: [Deprecated]: syz-executor3 (pid 7415) Use of struct sctp_assoc_value in delayed_ack socket option. [ 126.279155] Use struct sctp_sack_info instead 22:26:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 126.331590] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:26:43 executing program 6: clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/19, 0x13}], 0x1, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) 22:26:43 executing program 7: r0 = socket$inet6(0x10, 0x100000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206020000a843096c2623692500080000c90200f0ff66039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83c43ab8220000bf0cec6bab91d4000000000000", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 22:26:43 executing program 4: clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) clock_nanosleep(0x800000000002, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000100)) r1 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 22:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:43 executing program 1: [ 126.523961] sctp: [Deprecated]: syz-executor3 (pid 7450) Use of struct sctp_assoc_value in delayed_ack socket option. [ 126.523961] Use struct sctp_sack_info instead 22:26:43 executing program 7: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @remote}, 0xc) 22:26:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:43 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc78b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x1000)=nil, 0x1005, 0x0, 0x11, r0, 0x0) 22:26:43 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x1d, 0x49, &(0x7f0000000000)="a06bedf33d9af12bc315d1876ecc815bbe53222ecfdefdfa567c306e21", &(0x7f0000000180)=""/73, 0xfff}, 0x28) 22:26:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x101}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 22:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:43 executing program 4: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") shmctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)) 22:26:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") prlimit64(0x0, 0x7, &(0x7f00000000c0)={0x0, 0xfe8}, &(0x7f0000000100)) [ 127.160352] sctp: [Deprecated]: syz-executor3 (pid 7484) Use of struct sctp_assoc_value in delayed_ack socket option. [ 127.160352] Use struct sctp_sack_info instead 22:26:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 22:26:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:44 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:44 executing program 6: 22:26:44 executing program 0: 22:26:44 executing program 1: 22:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:44 executing program 4: 22:26:44 executing program 7: 22:26:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:44 executing program 6: 22:26:44 executing program 0: 22:26:44 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:44 executing program 7: 22:26:44 executing program 1: 22:26:44 executing program 4: 22:26:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:44 executing program 1: 22:26:44 executing program 4: [ 127.625293] sctp: [Deprecated]: syz-executor3 (pid 7533) Use of struct sctp_assoc_value in delayed_ack socket option. [ 127.625293] Use struct sctp_sack_info instead 22:26:44 executing program 0: 22:26:44 executing program 7: 22:26:44 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:44 executing program 6: 22:26:44 executing program 4: 22:26:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:44 executing program 7: 22:26:44 executing program 1: 22:26:44 executing program 0: 22:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:44 executing program 6: 22:26:44 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x0, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:44 executing program 4: 22:26:44 executing program 1: 22:26:44 executing program 7: 22:26:44 executing program 0: 22:26:44 executing program 6: 22:26:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 128.062721] sctp: [Deprecated]: syz-executor3 (pid 7570) Use of struct sctp_assoc_value in delayed_ack socket option. [ 128.062721] Use struct sctp_sack_info instead 22:26:45 executing program 0: 22:26:45 executing program 7: 22:26:45 executing program 4: 22:26:45 executing program 1: 22:26:45 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:45 executing program 6: 22:26:45 executing program 7: 22:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:45 executing program 0: 22:26:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:45 executing program 4: 22:26:45 executing program 1: 22:26:45 executing program 6: 22:26:45 executing program 7: 22:26:45 executing program 0: 22:26:45 executing program 4: 22:26:45 executing program 1: 22:26:45 executing program 6: 22:26:45 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:45 executing program 7: 22:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:45 executing program 0: 22:26:45 executing program 4: 22:26:45 executing program 1: 22:26:45 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:45 executing program 6: 22:26:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:45 executing program 1: 22:26:45 executing program 7: 22:26:45 executing program 4: 22:26:45 executing program 0: 22:26:45 executing program 6: 22:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:45 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:45 executing program 7: 22:26:45 executing program 0: 22:26:45 executing program 6: 22:26:45 executing program 4: 22:26:45 executing program 1: 22:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:45 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 22:26:46 executing program 0: 22:26:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:46 executing program 1: 22:26:46 executing program 6: [ 129.152496] sctp_setsockopt_delayed_ack: 3 callbacks suppressed [ 129.152509] sctp: [Deprecated]: syz-executor3 (pid 7691) Use of struct sctp_assoc_value in delayed_ack socket option. [ 129.152509] Use struct sctp_sack_info instead 22:26:46 executing program 7: 22:26:46 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 22:26:46 executing program 4: 22:26:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0xcc9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:46 executing program 0: 22:26:46 executing program 7: 22:26:46 executing program 6: 22:26:46 executing program 1: 22:26:46 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 22:26:46 executing program 4: 22:26:46 executing program 0: [ 129.409290] sctp: [Deprecated]: syz-executor3 (pid 7711) Use of struct sctp_assoc_value in delayed_ack socket option. [ 129.409290] Use struct sctp_sack_info instead 22:26:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:46 executing program 7: 22:26:46 executing program 4: 22:26:46 executing program 6: 22:26:46 executing program 1: 22:26:46 executing program 0: 22:26:46 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 22:26:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0xcc9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:46 executing program 1: 22:26:46 executing program 7: 22:26:46 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x10000000050b15}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005400), 0x0, 0x0, &(0x7f0000005600)={0x77359400}) 22:26:46 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 22:26:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x10000000050b15}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000016c0), 0x14) 22:26:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/61, 0x3d, 0x0, &(0x7f0000000080)=@nl=@proc, 0x80) [ 129.768946] sctp: [Deprecated]: syz-executor3 (pid 7755) Use of struct sctp_assoc_value in delayed_ack socket option. [ 129.768946] Use struct sctp_sack_info instead 22:26:46 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)}}], 0x1, 0x0) 22:26:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 22:26:46 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507ae}]}) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:26:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x507a8}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), 0x4) 22:26:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/167, 0xa7}, {&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000380)=""/151, 0x97}, {&(0x7f0000000440)=""/191, 0xbf}], 0x4, &(0x7f0000000500)=""/135, 0x87, 0x8001}, 0x10000) accept4(r0, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x0) 22:26:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0xcc9) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:46 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x105100) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) recvfrom(r2, &(0x7f0000000240)=""/196, 0xc4, 0x2, &(0x7f0000000140)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) accept(r3, &(0x7f0000001340)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) sendto$packet(r2, &(0x7f0000000340)="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", 0x1000, 0x40800, &(0x7f00000013c0)={0x11, 0x1a, r4, 0x1, 0x8}, 0x14) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) userfaultfd(0x80800) ioctl$KVM_SET_PIT2(r5, 0x4020ae76, &(0x7f00000001c0)) 22:26:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000c80)="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") connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000bc0)=""/129, 0x81}, 0x40012001) 22:26:46 executing program 2 (fault-call:3 fault-nth:0): readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 130.091096] sctp: [Deprecated]: syz-executor6 (pid 7797) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.091096] Use struct sctp_sack_info instead 22:26:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x34) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0xc, 0x0, 0x3}}, 0x14) rt_sigpending(&(0x7f0000000040), 0x8) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7f, 0x3) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl(r2, 0x1000000000008912, &(0x7f0000000100)="0a5cc80710315f85714070") setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xd4, "6eac96ddf812446cb03cfc4475d8dc519f9d12a0661b9b900ba051aa4ad1413d97a783263e28898536a0734ce88c5df93d05539dc3691804c0056b4edab6c31220dc0a792049f007d0470a80bb74e69412a153e2d7ff7db321e82a70c86e94039a0f66b6dfef27e3ed4c67415877811b1b4f551e40097bb6b9ee2856509a52efdfb52f3ae61c04f0f3642efcc1404a2706147ac0d65454218667aac59ca5a17ebdbaa6d3d29bb16a515c6ee3c7edd8a053bd035884891a998fcd2195bd6e51d3f63119cd71768c8c26e08251718edae191aeeda3"}, &(0x7f00000000c0)=0xdc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r5, 0x7fff}, 0x8) [ 130.149706] sctp: [Deprecated]: syz-executor3 (pid 7799) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.149706] Use struct sctp_sack_info instead [ 130.173294] FAULT_INJECTION: forcing a failure. [ 130.173294] name failslab, interval 1, probability 0, space 0, times 1 [ 130.184677] CPU: 0 PID: 7804 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #181 [ 130.191963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.201319] Call Trace: [ 130.203920] dump_stack+0x1c9/0x2b4 [ 130.207558] ? dump_stack_print_info.cold.2+0x52/0x52 [ 130.212761] ? graph_lock+0x170/0x170 [ 130.216611] should_fail.cold.4+0xa/0x1a [ 130.220686] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 130.225804] ? find_held_lock+0x36/0x1c0 [ 130.229873] ? print_usage_bug+0xc0/0xc0 [ 130.233941] ? graph_lock+0x170/0x170 [ 130.237754] ? find_held_lock+0x36/0x1c0 [ 130.241832] ? __lock_is_held+0xb5/0x140 [ 130.245910] ? check_same_owner+0x340/0x340 [ 130.250268] ? rcu_note_context_switch+0x730/0x730 [ 130.255216] ? trace_hardirqs_on+0x10/0x10 [ 130.259461] __should_failslab+0x124/0x180 [ 130.263705] should_failslab+0x9/0x14 [ 130.267512] kmem_cache_alloc_node+0x272/0x780 [ 130.272099] ? print_usage_bug+0xc0/0xc0 [ 130.276177] __alloc_skb+0x119/0x770 [ 130.279912] ? print_usage_bug+0xc0/0xc0 [ 130.283983] ? kmem_cache_alloc+0x12e/0x760 [ 130.288325] ? skb_scrub_packet+0x520/0x520 [ 130.292656] ? __lock_acquire+0x7fc/0x5020 [ 130.296899] ? find_held_lock+0x36/0x1c0 [ 130.300972] ? graph_lock+0x170/0x170 [ 130.304793] ? trace_hardirqs_on+0x10/0x10 [ 130.309044] __ip6_append_data.isra.47+0x2845/0x3980 [ 130.314165] ? rawv6_mh_filter_unregister+0xe0/0xe0 [ 130.319200] ? ip6_setup_cork+0x1830/0x1830 [ 130.323535] ? ip6_mtu+0x160/0x520 [ 130.327084] ? ip6_dst_ifdown+0x4e0/0x4e0 [ 130.331237] ? graph_lock+0x136/0x170 [ 130.335057] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 130.340605] ? ip6_setup_cork+0x1116/0x1830 [ 130.344931] ? find_held_lock+0x36/0x1c0 [ 130.349006] ? ip6_autoflowlabel.part.48+0x80/0x80 [ 130.353948] ? lock_acquire+0x1e4/0x540 [ 130.357929] ? rawv6_sendmsg+0x1111/0x4580 [ 130.362181] ip6_append_data+0x1bd/0x2e0 [ 130.366246] ? rawv6_mh_filter_unregister+0xe0/0xe0 [ 130.371269] ? rawv6_mh_filter_unregister+0xe0/0xe0 [ 130.376290] rawv6_sendmsg+0x1193/0x4580 [ 130.380374] ? compat_rawv6_getsockopt+0x140/0x140 [ 130.385309] ? trace_hardirqs_on+0x10/0x10 [ 130.389549] ? trace_hardirqs_on+0x10/0x10 [ 130.393797] ? __lock_acquire+0x7fc/0x5020 [ 130.398039] ? graph_lock+0x170/0x170 [ 130.401846] ? __lock_is_held+0xb5/0x140 [ 130.405921] ? graph_lock+0x170/0x170 [ 130.409729] ? __lock_is_held+0xb5/0x140 [ 130.413798] ? __account_cfs_rq_runtime+0x770/0x770 [ 130.418834] ? graph_lock+0x170/0x170 [ 130.422644] ? lock_downgrade+0x8f0/0x8f0 [ 130.426804] ? find_held_lock+0x36/0x1c0 [ 130.430889] inet_sendmsg+0x1a1/0x690 [ 130.434691] ? compat_rawv6_getsockopt+0x140/0x140 [ 130.439618] ? inet_sendmsg+0x1a1/0x690 [ 130.443599] ? ipip_gro_receive+0x100/0x100 [ 130.447932] ? security_socket_sendmsg+0x94/0xc0 [ 130.452700] ? ipip_gro_receive+0x100/0x100 [ 130.457039] sock_sendmsg+0xd5/0x120 [ 130.460765] ___sys_sendmsg+0x51d/0x930 [ 130.464755] ? copy_msghdr_from_user+0x580/0x580 [ 130.469521] ? finish_task_switch+0x18a/0x870 [ 130.474022] ? preempt_notifier_register+0x200/0x200 [ 130.479134] ? __fget_light+0x2f7/0x440 [ 130.483111] ? fget_raw+0x20/0x20 [ 130.486574] ? __schedule+0x884/0x1ec0 [ 130.490469] ? __sched_text_start+0x8/0x8 [ 130.494621] ? proc_fail_nth_write+0x9e/0x210 [ 130.499129] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 130.504667] ? sockfd_lookup_light+0xc5/0x160 [ 130.509168] __sys_sendmmsg+0x240/0x6f0 [ 130.513149] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 130.517477] ? schedule+0xfb/0x450 [ 130.521026] ? __schedule+0x1ec0/0x1ec0 [ 130.525019] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 130.530562] ? exit_to_usermode_loop+0x8c/0x370 [ 130.535237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 130.540809] ? exit_to_usermode_loop+0x1f4/0x370 [ 130.545576] ? syscall_slow_exit_work+0x500/0x500 [ 130.550423] __x64_sys_sendmmsg+0x9d/0x100 [ 130.554665] do_syscall_64+0x1b9/0x820 [ 130.558557] ? finish_task_switch+0x1d3/0x870 [ 130.563057] ? syscall_return_slowpath+0x5e0/0x5e0 [ 130.567990] ? syscall_return_slowpath+0x31d/0x5e0 [ 130.572928] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 130.578300] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 130.583154] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 130.588340] RIP: 0033:0x456d89 [ 130.591520] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 130.610901] RSP: 002b:00007fd9cd59fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 130.618621] RAX: ffffffffffffffda RBX: 00007fd9cd5a06d4 RCX: 0000000000456d89 [ 130.625888] RDX: 000000000000000b RSI: 0000000020000000 RDI: 0000000000000003 [ 130.633156] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 130.640422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 130.647689] R13: 00000000004d34d8 R14: 00000000004c8247 R15: 0000000000000000 22:26:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x20002, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="58e5e18630c07019fe363cf02f01f44fc35fd790084b792e0e9586b889693fe1b9303b674564ef5a337c733dfe1019f78cff8e6637f54f9368e1073db205ed872c7acf97ea2b7c6a6f9f8e60e38a9fd8cc27a27da0eb4be1633a32aeaa9c8cca28a2ae9bf26bd39ed1be2221546a24149818912ca104a80d5f4a940e6c1673eae8895aed7b", 0x85, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000640)='cifs.spnego\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000700)='pkcs7_test\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000780)="9b40def0a8f3f24d8a1db2d4bef8f6339249", 0x12, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r1, r2, r3}, &(0x7f0000000800)=""/82, 0x52, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x4000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x6, 0x2000000001a, 0x0, r4}) r5 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2) epoll_pwait(r5, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4, &(0x7f00000003c0)={0x4}, 0x8) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000880)={0x7ff, 0x6, 0x3}) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000040)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="000096373577625a5d1ae3631690df6c4812d56691dc6154c0ff70d7f2badf0dc436f53b0c0072a704f3aa82933067d40844ee0a12e64a2c50a7fe3d60d91618201ed8eff35f0227076f264d317a94d7bb847a20ee4cfcfc568ce3991f4b80d498114f82a7779f3833575779cc6cae4f9c5b808cedf24f7e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x24) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x401, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000180)={0x6f, 0x1, 0x20c, 0x100000001, 0x10001, 0x4, 0x100, 0xffffffffffffffff, r8}, &(0x7f00000001c0)=0x20) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f00000002c0)={0xff, 0x3, 0x3e000000}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) syz_open_procfs(r9, &(0x7f0000000440)='net/ip6_tables_matches\x00') 22:26:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:47 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f69676d703600c3") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x10400003) getpid() 22:26:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:47 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x105100) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) recvfrom(r2, &(0x7f0000000240)=""/196, 0xc4, 0x2, &(0x7f0000000140)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) accept(r3, &(0x7f0000001340)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) sendto$packet(r2, &(0x7f0000000340)="4f718a28430a6473ebfa4d648aad231e02a5c35113b50759f4527ae378c20a0bf67cb4e5c5119e9aeaffc063b9d34737e6e4940b6162697ad5e0d7d98136b03d75ed8d05bb33fbd4c51347dcccbc6aea9c83e234f949d21f395c1d04447857cab5a518e7e139e7655fc9b49ca4fc7eb7ccd48b7773dad030334c6e1ce0d0e81bfdc78fe16ecf27583f0480821a69ff776272a43285592ec7d023751b3db5a6af98ac3b45072df8db592facf2fc6868bd49b9c5f487c14f78009dd9814b0efa6ac09978ae5b30bffd51a7c62b05e748246e46d45c5607d4c72a2bcf4271d53cb820955f355178a1802927c63d9e67b732524521d6840f9eb0b3910db0f9d5fa70da2efe0db664deb206ed14038711233c00f5412dc951458ac3f79134732bf270562439d8661572afa2777f1ca8e7a01ce2a42197d159771f4e0c3c988236431ce4cf12ea3267c9a700be76d474de4ab2f70bdbce75744ae6138ab002bd3142c546e5677ba6a71867bb0665a992094b6e66cf0d3db5b38c3c2789108c0a8d2e5b071c1a536e651ce971f093173e2b75561d9daf21c94a0d6b0707994fa932dd914fc15927a69649a411549c40b216ebb9e6cfeb13b7f90008f525172c867b333925e96315d142e86b01b238137777cfad58f7a661fdfa38931f88e2b0443a52b0210976685975b6268bbd98a7318db6297b67cbb2a21988730779d6f22a6788320dc9112f5a9fb053f658ffce7857484f895e5a2830ec67841023ba29ab8de95e42c7182588cb1223bb7eac7b53b7199025dee97cd46cc6d7e60a277072c441935a672cdc1fdb2c33fa327ef0c5aa718d86b8e15a4d0c75d477e0bb1116930f992481331ed8d9e735e160ef3bafe150456a09367b30ad010dba36e9dd6b9c1441eb1bb4d34e544e773be7ecc96052c414409b287cb6d7e0f1c948ca144eef69ea43aaa36b55c41ed37f4fe4650c141c7a1532f6537078b683002f59e1b80ae1a15fffb7cc4d9e5e60d1aac1bc280533ff0db060d6efa2731cb76fce18e35f92cd75e8d9143125537898a00afc1a43b1b522c53cfcc2883c874a01d9d65cd73c4ed5b6acd2df9bf4e1a2b46bd25a9225d2ecd2be99f0aa17b0f0cfda4bdc72c109e9010db658efe9b92cd74ebf10f4b257a517246f2c5d933d4e8bc01d50906f392585143bf575edf0fead47c5d82af693d87c3eb0ecbd8be0c507e377c6bf1a4bbb84c698bf2cbf7cc18be442233acf0f8f65affd6f1d64aa2c73946266a251a669a3e19c91a25da385395291c50cb8f7e50cb3862dc5739d8378806e00a36ea9e452865be37f7fe0af401c3ff298a160f51e7818df9fab325d3051a2974ed9625f7dad9cfa89e0718966d9ebea037947706c3c6c80dadb85e9e237cc4a57613a1c2804ce3c0b8be40c4b870d4458b6b06a2509a25f3f905a8031efb42ef8d500767bece2920b2c4edbe6428bed4891231dc0ca64cbdfa3e907bae0f24e8dcc4bbb50e88fdcd915196228e251c2ac201a0190630ab0918309410e8792f963a4d3611b807ee4e2841ffae732f2ab06b9eaa0f137b7547ee9f569d59f722c615d035deaac98509c118139c5d55bce0e0fa3aa16acf68426b0cf9f7bb590d00c9812d7a88b38c882411f28d8eee819803377855320b609577944adacaac55507a0135e12e9d26259f96ecf016945187130f562c5acd3685853f6c06a5233d30232c5e2283d50f1c7d48c924d6c0183e894436c96f9de49fc979aa873434487ff45646325408bc0ce52176dd5ab971e0f6ba1d645a4bba61cfd552cd75fd5fcad42f95a0e905e667e1210aa6497fbc84b72eb336dce5d5b488f2d7d35c8fa96cee9f022d58d18032a407594c97609f8818dd9fc1b27d7314ff5cd893141c6b155799602daa4942f04091ba94c0aa2d6ab18c7999e1742062169ce20d3be8fc9e8558fa14dc41752485f8ca9d5a8fa05523349d61b849c43674c01511310b2ce9017f8a5b7cc04e66de0dda7ed3bc68482643e2afb17b7965cc090aae9f63f7988b959fc9a8e162cf64778f1f57282f04c9a79909cc3d590ed3abe75b2782f0532bceb79285d6bff27d51582a4ad756ea311c22b9225ad6e5671010027afd2a3d58efee74e328a80a79f1cd3fa04095140f62b7116ac6e50346bd590ee44ac3a8db850f45ca1883a25fcac954917526e9e0e3718d22770fe12b07041fb072f4aa2add268e109c9e63bba18935621b2fe0f16595d5f410df2deaf2957cb95c0605abbaa0200ea63e3bd330218103e861f6805e4bb0c7c04d3c05f8a4c9801399aacac8f438680aa4e336f45b5625fabd75b0b73506bb28ff7f63267468ac8f688d19dee9abfab60755881af2a3465d35eeeaa198808c27d96697621eb2e8035292956c559aa79fc991a7bba77dddba14632735a4a3451e39415ecb14d91689fe34d4ff8633c351372a16f73834b0d473e14d66702261fe192b0f7749138357d8207b6e86ab6caee30af759adaee10c952d64c145108043ce1faeb4dc97dc05a10f153553d5ae90ec74aa23ad7fa345c1e6a821a15a0300ae18e1cbd16e87dea54a064f06056231937d29f42bdadfc8a17dfe51a6861bf53c57dd5628bd79ba8b143737a7f9dea02dc44f61dfe0362b3d0ccfb91f0a6bb907fe01260da77e63b33616160f24c6be382e6d109efe494c9850c97dffc12e3dcf3dd60ed7b7d5df57ac04b2e48dd83b5ba376cc630bc93c07716ab990ac196ddaf6b260ae16bfa1729d785acf32d9df2819f84206df6d157e041f0ef6371ed801d03e89c8e356ca5899bc214a80e4ba32bf4a19587f58c6ef116972613e7d8797bbfa3c18694fddbd7560d7b1ece2a054f728d9e62cdfeb900e645e0e4816e614af03f2084d02e89520c3048aee01e30332972dd433c00b0a6ab6ae3f200307afc020818ed5029398fdb56fc43720c3031b6a39f62c35eeb8d66628f828503916fa9d49f6a6d80a060a6ddcd689bec40fa659aa95d90e0ece9a86ee5902b0b3b37471a860b43b09d41881cf0ee922ff6b67c8ca8aaf1ca54da42997a3219bd69f532561305f613df6c32df00c005dbca18aef5f3439c2f5c05911aa98d8aea76936961c392c57df31a33c1ae9af4247a9ae36d3e1a20f1197f2fbc41b8703270b3e029d1b86f306b038cd03375e41c3bb48d499dffeee14300950f127f5a9e439a5e5be8204feb14408f0531e5bf484ed1fc6ecdf5ec685cca816f9683e04cc06ec69479cde30227e256ac9f8b5e7e077bc6abb7fd5f7274bbc5677a7d00c3b2461fdbc06fabdbe3fdf6a3cd1f2813a31c6c758c64fb97684e6542592262549ee0292a35d79741e0f2434fcd464d743340e444ae8d7a36d277acba2fd56cd7cd3be6b264271debf1de3cfdac3f7a39d385da82f2803fa0ce08c3a331901e9c1084d339a39027db1ff53e32f9d05632f43c957513c002812abe524c47628058a148ed1181cadf45e1a0780b9947778cc6bb8a8760c7f4794ec016c4b1555685a45bad4447b6005b257be18fae8e2454b45684ea18b54d38b5789b6ccc4558c11018147ac41a5de45c034cc357ef030f587b06248ba5b410632aeb2910f27c9cf7b9f7064f39f0049134502e63c420d3ce60f3e6026f9e3ae368d345101178de9b0b64623aed6904fb107dd90f89c9a4efa7e8b562b5fb19cdfa951db7b5f8a18f62bf2dfc2062d66fbe5be160284d67a4116ec78c02d65041c73823334eb4aebf248005c87ebc0388dfa7f5690ff39d0af7aec3f5a027cd919d4820efac70f436d58ef27042aa792fa95ebfe6a49c4ecec628729b67ef12688558ceb57fd4e7a29e1034e08141a2e1d09b1fb5e24ec05306e2976e12abcc2e890e5d9cc553b3c40ed61193a37791bad6dc06b244844c3b21e856ee3880553667155cc2c84b8d4ae7ad98ef0fc82da5e8579c2dd22123d9be0e08be614ab9e9ee1ef550e2d97aa3c2dccab65122a82b96eb99c30417f737db2636216f2a0984c0f091e7d3f69186af8ac49f71a0093e703807bbf42db3922854026228cead05911f90596a280c3e4e02d0d5b2a1105a5c00c60376fd47738bd18d22e888bea1f02df26441740dd66aa5e7957005fd339774d7af91ccbc2a86cf370227f130bf4d46227369d3a6e42ad36e33a17c0bcb8840164017c01411a24b1a566bda12c795ecb7e149f93b2ff7f05d4a33a8d005acd4251503f4072886e2bfc25bb7131a8e8bcaf521ba1cfc39b947be8bfd9daa6b87ba9d17fe26399e91c892d24345997e7a0e97d1e194d10e5a8be71514a04a749a0e2c18fb40cadf5dc058f190f3ebf7359ffead2ac36bc7cf90d39ea62b5962f9b73cc86ea0352e4a3c91abca7168425b9dee1a89bb52e51f6eec21cb4f85654f9f200b28abe80b99a379edaa5582dadc054d14b53ecca7a3191dbf0d2bb15154777f5d7a808845738d758ac3043a458610b97f13f5006b9121c612ed1af2f21e91b68514426ec951a75733aae86506dd84e8277068c88fe909246c2ced403d2756ab3c0dc34dccdf36242ebb490560a6f8cb39b94f76d0cf473bb94249d123764ddf2eb09d4c9dbf7d5f2083e9983ed00874cab1b32ca88caa3e7e5f40f3c284f4dae9bfc514aafdaee8e5598f3af28b77670e0c35fcc790010a3c4c72eff83e61b3331faf5af981f6f3d6287c25a3424f8e00009ddeda133d42999471c48717ea824c6e7ec94d5e3ea27e6ad4b568c0967c8f7c32ae0b3fdddf083d854844480de27267c5dc3a3b0da66d7701b79ac111676c98729295a389b2421a4f3dd97609d76e378ffcdaaf627a6778f719cf47a55959d71d43640f2ade9832ee9a26df4914d0774ad027a1b290f01c71dae2840564ad179bf1f88ef118f73de9599e0d997916db02911d914b32f31a317e60cd80c0d4494c11509cb5e8c53f15a60627a96ec9802cda475ef230c377e339ff15db8f543c8708f18554ed641db7810c167f994186dc3afbdf8fd12faf1e8e3ae4f75eae8fa3efe718304f64f025187b09cc8f27231dd747e1e76ce44f1308dcb01faaac6f4ea64b56cb2a9ba62e29fac8585282082824c09ad699f9adaeff4f520c0c3c696ab882951cca9f1c15403d235ead7bb6b5d13fd4d1b0224ed703c253e0dfc30738d437c62222ba0dc27651a9ee2a63ac6351f056fb7a42360546737974b60232a256cc6a83002093d25a1387836ec8f90d4c8da1a0d5a9099a30f5c4ce649e8cc930f0958ed45c40a2d72a82a4108c5800a68b9b08dec34dbfc335a35bad2f55a7aa3536ae0a401ecb83d3d74dde3b54d19184dd113facc9795b2c16e02982bf81976c6824041dde6ad65890cc61a397ab505a99dc87984d83be5f91fea609a94e6b230503fcfe1cf05cb59090336c71dd6fcf1d3c5f0aaef686be73d505487799eea78f1ca0ae2d20367f29904e5b4abbec65c9b6ecad853e6cf9023c22043634d0b16bd854f83aa17184442cf5cb027d14b6317d02232f5607cbb48a6db9b1b37c6140de0dfc953ed041230614fe726231552eb9f84b373365b9a138ef2a018b3d652e99950fb4fa8d5d5dfbc12580fcf0b40b0d016af5493a1aaa0313eafba8198b6a80a9132e51df7903a641cb6468046bfd3cfc4c5ef83c993cea10a9ffeb9649144e4af8128a99393f7ac9e4be51815a97b1168337389aca7931a6b5589836a0aebcaa729a64a03a762bb1a0cd8fa8381ff915218fb84d5a5ef47a783f89a4de4bb2d4c582a621ccf90a15820c3b6bfd6e38f7162f9a502a3651647db8832d0c8506029e2055fcad67e29e", 0x1000, 0x40800, &(0x7f00000013c0)={0x11, 0x1a, r4, 0x1, 0x8}, 0x14) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) userfaultfd(0x80800) ioctl$KVM_SET_PIT2(r5, 0x4020ae76, &(0x7f00000001c0)) 22:26:47 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x6) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e31c"}], 0x28}}], 0x1, 0x0) [ 130.878410] sctp: [Deprecated]: syz-executor6 (pid 7831) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.878410] Use struct sctp_sack_info instead 22:26:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x40000000000, 0x5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x3, 0x3, [0x2, 0x611, 0x7]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0x3, &(0x7f0000000040)="1b6123") r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7ff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x20002, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000f08000/0x2000)=nil) 22:26:47 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e23, 0xcff, @loopback, 0xd1}, {0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x80000000}, 0x1, [0x6, 0x9, 0x6, 0xfff, 0x2, 0x5, 0x2, 0x8]}, 0x5c) sendto$inet6(r0, &(0x7f0000000700)="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", 0x4c3, 0x8000, &(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast2, 0x201}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="078195770684a97ec6071c6426f24f6381202674c2567864ecfa48ca593b414be0056e4fa1a5a9e43718a472b623b451f0ffa38c5ed89334f5df1e5791926a5bec9675977918454c2988c0516d8e4b3557426750482804a3870e8c16b5621767a100b988a1a905f9c472c43656b7071421b0b2afc3781384d5f3205c276e0dffbaf14bb9220bd8f911291ba8828d125fae5e6b7752c2f7462d7534c1de0d5d46fe1e37d1512ceac522b4858f71669f3542197c5a3f87d766fd4fb9127e5151a5197aeb79e20e1c546fbae6be5da95d436cf1e0723fe74592cb5fe414d7ad", 0xde, 0x8000, &(0x7f0000000100), 0x1c) write(r0, &(0x7f00000003c0)="679294a82c94a09830a9d437", 0xc) [ 130.919331] sctp: [Deprecated]: syz-executor3 (pid 7840) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.919331] Use struct sctp_sack_info instead 22:26:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x9, 0x6, 0x7ff, 0x3, 0x101, 0xcb, 0x10001, 0x2, 0x8, 0x4, 0x4}, 0xb) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @rand_addr}, 0x35f) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 22:26:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:47 executing program 7: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02100000520003000000000003000000000000000800010027a6396a29b6a5c1ac797915e1b26e288e90645d070bbd4a719eddbe8203c0af19bc5c7c3733ad464e4150688d2366db811fa527774d9436b43c3b23f4737e6ce6af8f4c62dfc1826a478c90e9ce0545e69d8d292ac5308a7bea5bf17e461d4311b029fe3e397f763ed4b6dadde659306a33f900000000000000000000000000000000", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 131.164527] sctp: [Deprecated]: syz-executor6 (pid 7871) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.164527] Use struct sctp_sack_info instead [ 131.204829] sctp: [Deprecated]: syz-executor3 (pid 7881) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.204829] Use struct sctp_sack_info instead 22:26:48 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x801, 0xfffffffffffffffe) socket$inet(0x2, 0xf, 0x8000) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 22:26:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:48 executing program 1: r0 = socket(0x200000000000a, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x30041, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000200)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$cont(0x2000001f, r2, 0x100000000, 0x4e) sync_file_range(r0, 0x1, 0x6, 0x1) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001580)='/dev/audio\x00', 0x40000, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.selinux\x00') ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) sendmsg$rds(r3, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/250, 0xfa}, {&(0x7f0000001340)=""/151, 0x97}, {&(0x7f0000001400)=""/218, 0xda}], 0x4, 0x0, 0x0, 0x40}, 0x80) 22:26:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x18840, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffff434) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 22:26:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000280)={0x80000001, 0xa5e, 0xa63}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5434, &(0x7f0000000040)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000240)=0x269) dup3(r2, r0, 0x0) accept4(r1, &(0x7f0000000180)=@can, &(0x7f0000000100)=0x80, 0x80800) ioctl$TCXONC(r2, 0x540a, 0x0) 22:26:48 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:48 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x700000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:48 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x80000001}, &(0x7f0000000180)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0)=0xd4c, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 22:26:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000005c0)) setrlimit(0x0, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x80) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000280)=""/78) rt_sigpending(&(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="c392c94b2b0cbcd0bf8f8f618c704ffcc5ff7ef05baf7cf5c71ab55a37ccf8ecc9095c524a4c57fba45b72c82a827d980a49322f10f803f5075c024c5562639196a497601a5d82d4d216b924785b1fb12f6464a21540928de89b68cf7d37d8abd049c59131da8a9038d75ba440320736812542338573a383411318b477faf058fc7c2356e229435a61b9699b36ad1c07bb33b22b24cfc0d28057a003fab0d0ebed273fb95085d13bdc84a3fbb353655e97a3d483739addf0fbd03f041007f779261b67c2d6f2ead79b6b57911a392420f19533e701bb3e5056e19e9691aba1fa022506522aec5fef7c76549666", 0xed}], 0x1, &(0x7f0000000040)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="d09a0e63c947", 0x6}], 0x1, &(0x7f0000003b40)}, 0x0) [ 131.672806] sctp: [Deprecated]: syz-executor6 (pid 7909) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.672806] Use struct sctp_sack_info instead 22:26:48 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xe803000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"79616d01000117000000000200000300"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000340)="9ff98c7a", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) r2 = dup2(r0, r0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendto$inet6(r1, &(0x7f0000000040), 0xfc87, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x3, @dev}, 0x1c) 22:26:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000000, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140), &(0x7f0000000180), 0x6) vmsplice(r0, &(0x7f0000000000), 0x282, 0x0) 22:26:48 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xff00000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:48 executing program 7: r0 = socket$inet6(0xa, 0x80f, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x2000004000000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:26:48 executing program 1: r0 = inotify_init() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x8001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x7, 0x9adf, 0x100000000, 0x8936}, {0x43, 0x20, 0x9, 0x8}, {0x3, 0x1ff, 0x0, 0x3f28ea01}, {0x0, 0x401, 0x6}, {0xffff, 0x1, 0xe116, 0xffffffff}, {0x0, 0xffffffffffffff81, 0x6, 0x2}]}, 0x10) times(&(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x29f, 0x81, 0x3ff, 0x3, 0x8}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r2, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000180)) fstat(r3, &(0x7f0000000200)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x26, 0xd, 0x12, 0x7, 0x4, 0x8001, 0x3, 0xf1, 0xffffffffffffffff}) 22:26:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f", 0x16}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x2f2}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 22:26:48 executing program 6: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x60040) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, "1ef4bc48491acd5e0c4b976cba7eef36c40efce39f2b9c125ba7a77d8dd019d6041e65648e7f165944391be5"}) 22:26:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) setrlimit(0x2, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 22:26:49 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffff00000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x2, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) rmdir(&(0x7f00000003c0)='./file0/file1\x00') write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) close(r1) 22:26:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000040)=""/253, 0xfd) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) socket$inet6(0xa, 0x1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) close(r3) dup3(r1, r2, 0x0) 22:26:49 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x400000) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) [ 132.284932] mmap: syz-executor1 (7993): VmData 18386944 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 22:26:49 executing program 6: socket$inet6(0xa, 0x0, 0x8010000000000084) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:49 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2800000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x3e, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x104) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x110000) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x401, 0x8}, {0x4, 0x3}, {0x5, 0x1}, {0x0, 0x10000}, {0x100000000, 0x5747d3b8}, {0x7fff, 0xfffffffffffffff8}]}) getrusage(0x1, &(0x7f00000001c0)) 22:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x2, 0x70000, 0xfffffffffffffffb, 0x4, 0x5, 0x2, 0x9}, 0x1c) mbind(&(0x7f0000a26000/0x1000)=nil, 0x1000, 0x4, &(0x7f0000000040), 0xc2, 0x0) 22:26:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x82) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000200)=0x18, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=""/172, &(0x7f00000001c0)=0xac) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0xfffffffffffffffd) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) 22:26:49 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x6) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) r2 = memfd_create(&(0x7f0000000040)='ppp0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000400)=[{r1}, {r2, 0x4}], 0x2, 0x0) 22:26:49 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x8dffffff, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f00000001c0)=""/23, 0x17, &(0x7f0000000600)=""/4096}}, 0x68) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x800) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41000080}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x180, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xd}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7be}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x96}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3c8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x41}, 0x4000) 22:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x82) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000200)=0x18, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=""/172, &(0x7f00000001c0)=0xac) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0xfffffffffffffffd) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) 22:26:49 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:49 executing program 7: r0 = socket(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0x50, &(0x7f0000000180)}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x4e21, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local, 0x800000000000}}}, 0x64) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:26:49 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x80000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000180)={0xb, 0x10}, 0x18) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="ea", 0x1}], 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x9}, 0x8) dup2(r0, r2) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'bdevposix_acl_access'}, {0x20, 'usermime_type'}, {0x20, 'trustedeth1'}, {0x20, 'ppp1ppp0'}], 0xa, "d153d8b3a9ddc9e43e9e28c84368d5d1cd10cead64fc979527ff0747e366f1dae702ccc5a9649c807da62205115c42d4d52d1473a955f2be8a27955e132e07cc2c86d9a5e9844d9ee8e5c485f8cc58041f45dcde02d6130ed43be2e605891f3f4eec28402a0d32e77347d10e0551ac8b3da04891a2f48fec3e417a96bf0ac1777fc228ca7cfb296775"}, 0xcc) 22:26:49 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/73) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffffffa) keyctl$set_timeout(0xf, r1, 0x7ff) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000006000)) 22:26:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1600003917b8044f37ddf3000000000000000000000000000000000000000000000000000000180000000000000008000000000001914e97950b24c56a8e676c95d9281803bbc7e11c794c0acd5fdd57fe2c08ea82bba040a80d25b2c1cb19ccac48ec059f2dd6bb6dccee5ca6bc6c7ed7c60a4a05f1cc6203002e93919f44cd3d0c4d8ef64f985f2c1aeb07bc2eb5ca679016ed8d5423382a8ac2aa701488fe8697a7", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0b631000"], 0x57, 0x0, &(0x7f0000000380)}) 22:26:50 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r1, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000280)=""/223, 0xdf}], 0x3, &(0x7f0000000380)=""/107, 0x6b}, 0x1}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/162, 0xa2}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/196, 0xc4}, {&(0x7f0000000740)=""/32, 0x20}, {&(0x7f0000000780)=""/157, 0x9d}, {&(0x7f0000000840)=""/225, 0xe1}], 0x7, &(0x7f00000009c0)=""/197, 0xc5, 0x1}, 0x1891}, {{&(0x7f0000000ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/220, 0xdc}], 0x1, &(0x7f0000000c80)=""/78, 0x4e, 0x5}, 0x101}, {{&(0x7f0000000d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/6, 0x6}, {&(0x7f0000000dc0)=""/63, 0x3f}], 0x2, 0x0, 0x0, 0x8}, 0x2}, {{&(0x7f0000000e40)=@rc, 0x80, &(0x7f0000002300)=[{&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/161, 0xa1}, {&(0x7f0000001f80)=""/132, 0x84}, {&(0x7f0000002040)=""/113, 0x71}, {&(0x7f00000020c0)=""/76, 0x4c}, {&(0x7f0000002140)=""/237, 0xed}, {&(0x7f0000002240)=""/90, 0x5a}, {&(0x7f00000022c0)=""/12, 0xc}], 0x8, &(0x7f0000002380)=""/4096, 0x1000, 0x10001}, 0x100000001}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/82, 0x52}], 0x2, &(0x7f0000004440)=""/193, 0xc1, 0x6}, 0x167}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000004540)=""/135, 0x87}, {&(0x7f0000004600)=""/5, 0x5}, {&(0x7f0000004640)=""/62, 0x3e}, {&(0x7f0000004680)=""/5, 0x5}, {&(0x7f00000046c0)=""/168, 0xa8}], 0x5, &(0x7f0000004800)=""/18, 0x12}, 0x200}, {{&(0x7f0000004840)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000048c0)=""/238, 0xee}, {&(0x7f00000049c0)=""/46, 0x2e}], 0x2, &(0x7f0000004a40)=""/96, 0x60, 0x5}, 0xffffffffffff70a7}], 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000004cc0)={@mcast1, 0x64, r2}) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000040)={'sit0\x00', @ifru_mtu}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) 22:26:50 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @empty, @link_local, @dev}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x5) 22:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd), 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:50 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000000044500001c0000000000009078ac1414bb000000000000000000089078fd043cc85db2e4617acb70a8d25c9ae895fa683eb99aa2fa5cdb437da2c6a355817385b45522718a9336a0f11ca7502d5c760c77c1e8d3b3ed5e521ba6ddf2205d32edf3a39ca90834df4dcfd1860df2f0051f784c78c8463ee19fa64919cdac0a0000000000001f14923cf3d8ae"], 0x0) 22:26:50 executing program 6: socket$inet6(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:50 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x28, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:50 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) semget(0x2, 0x1, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 22:26:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:50 executing program 6 (fault-call:2 fault-nth:0): socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) accept4$packet(r0, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001980)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000019c0)={'yam0\x00', r2}) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 22:26:50 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xac05000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 133.393985] binder: 8123:8126 unknown command 956301334 [ 133.414411] binder: 8123:8126 ioctl c0306201 20000440 returned -22 [ 133.432250] binder: 8123:8131 unknown command 1073931 22:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd), 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) [ 133.468120] binder: 8123:8131 ioctl c0306201 200001c0 returned -22 22:26:50 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) [ 133.531418] binder_alloc: binder_alloc_mmap_handler: 8123 20001000-20004000 already mapped failed -16 [ 133.556221] binder: BINDER_SET_CONTEXT_MGR already set [ 133.564907] binder: 8123:8126 ioctl 40046207 0 returned -16 22:26:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x200000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r0, r1, 0x0, 0x1}, 0x10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) listen(0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 22:26:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) gettid() setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100)=0xffffffa4, 0xd9) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) [ 133.605764] binder: 8123:8152 unknown command 956301334 [ 133.653139] binder: 8123:8152 ioctl c0306201 20000440 returned -22 22:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd), 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xf4010000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x3a) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x208c, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0xfffffffffffffd6f) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 7: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x6) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0xd90}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x210282, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000180)={{0x1, 0x2, 0x1, 0x3, 0x100000000}, 0x4f49f35e, 0x0, 0x9}) 22:26:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000086000)={0x0, 0x0, 0x1a430825}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x6}) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000540), 0x1, 0x2) 22:26:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001880)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0xfffffffffffffe83) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x16, &(0x7f0000000140)=@assoc_value, 0x8) [ 134.233611] sctp_setsockopt_delayed_ack: 13 callbacks suppressed [ 134.233623] sctp: [Deprecated]: syz-executor3 (pid 8186) Use of struct sctp_assoc_value in delayed_ack socket option. [ 134.233623] Use struct sctp_sack_info instead 22:26:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast1}, &(0x7f00000000c0)=0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x40, 0x31, 0x9736]}, 0xa) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000100)={@loopback, r1}, 0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xc022bead17dcaff1, 0xffffffffffffffff, 0x0) 22:26:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfe800000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xc0040, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x119000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x47) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000040)) 22:26:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000280)={{0x6, 0x0, 0x8000, 0x7, 'syz0\x00', 0x6}, 0x4, 0x201, 0x100000000, 0x0, 0x2, 0x1, 'syz1\x00', &(0x7f00000000c0)=['/dev/rtc\x00', ',\\\x00'], 0xc, [], [0x5ff11ae6]}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f00000003c0)={0x7, 0x6, 0x6, 0x8, '\x00', 0x7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r3, 0x2, 0x30}, 0xc) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x42000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, &(0x7f0000000040)) close(r2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000240)=0x7) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000400), &(0x7f0000000440)=0x4) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 22:26:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x8, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 7: getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) getresgid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)=0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000004c0)={@local, @dev}, &(0x7f0000000500)=0xc) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0//ile0\x00', &(0x7f00000003c0)="6367726f757032000b3a38fe2767f90bfd8de22b0d39558368271b8456194dad345872723efe31f97b7ec2a58f4904eaf1700fd328f79387532fdb8949142c6c6241344783ed8e3b1dbe74af10298c7f370dc5a1aeea03f6613180456ef5944d842feb2f6776cffcbd2cb503cbe99b", 0x0, 0x0) timer_create(0x5, &(0x7f0000000640)={0x0, 0x1f, 0x2, @thr={&(0x7f0000000540)="b19914c533952f5701fb8e63d14387", &(0x7f0000000580)="de5f374a2ebfd0db5216990a299492531937f24169f4784e50f72a1c8251d2557fa9eb819222713773fa0333a69a9acde6caeab78f0904d76e3317a7036a5a968d96b5045b0f40adc0b44e52641fd9e3016d9143c03a3c1a12b0fd56d698972b34bb67f4aeb42df8db63428a18657cc412e3875f659eab4e1ffc5ae33239a7b8a299377384488f220b663024beeb0d6a790d5646fc5146969da53a99a2f0307664b564de6efbcbac937a759b6fb65bf516bacb8537d7f1"}}, &(0x7f0000000680)=0x0) timer_delete(r3) r4 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000240)='cpu.weight.nice\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x80000001}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000440)={r6, 0x7fffffff}, 0x8) write$binfmt_misc(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="00011f00"], 0x4) 22:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xa00000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000001e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000), 0x10) r1 = msgget(0x3, 0x403) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000000c0)=""/71) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='team0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 22:26:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xfffffe22, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="3c01000010000302000000000000000000000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000200000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000005000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c001400636d7063280300732900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b"], 0xffffffffffffff9b}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x80040, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x4dfd7d6e6d4095e1, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@ll={0x11, 0xf7, r2, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="12ce0b0bd716e4d2875e7ac09e0cabf51a0457dd1c806f9936e0c419f2a8e59abe81aa48ffece0dcdaaae8420339f04e2607e25f2271b4665434e6928e73462188d36708a2239a05266d206e464d375119596d0331e9fec4553df9a50a58d8f603cd9e21feaa0618f5d1c2468e7cd8364e03d208b43bf9fd0c8d0c163f5d9c992078c4135b6a656ad831842dbccfc40f7ec553912857119f7a7f9d3f0ccf671be9f190f3a38557eb81d18747714e197a6b9b21f3dab2b7d2c6f265d1e08a945b76549534fd197ff0796e98a229960911109f127d7ffa31c1390695f09031f7607ab8c942a84e882ddf8cad96e9db2e81e25f52064e14", 0xf6}], 0x1, &(0x7f0000000280)=[{0x88, 0x11b, 0x4, "67568a47312c279b6df6eb803b5dd526ae2884909de36296340d5b43c3e98977ba365606d02a6f9e583a06d274849ceae66e718999c1fd0a0bb70b1d300ae39a819a944977246a487c6f02a75255bbb070a4256ed18a552341e99886f5e5d6596e46db1153125794b84fb190d68c1e8732a78a776c"}, {0x80, 0x11b, 0x1, "7be2efc383daa49de057b7093330c99dc4565f27ed181e9ad274d2cdc55cda107bf1f6def87ffd95ea72fbedfbe0aefff03aa7898a2860784d8550a8d27289aa00a64a61fb6fbb2c071b3c0bd3d3bea8ddbc18ab0c9bd04a6ad258566fee98ef1fd950a56c4d8fc5056f"}], 0x108, 0x40}, 0x8081) socket$nl_xfrm(0x10, 0x3, 0x6) 22:26:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x7fff) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401ed0bb1c007351000030000b4fe2cd0b0fa5100000000000020002000004e5e0000382722"], 0x38}, 0x8000) sendmsg(r1, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f00000025c0)}, 0x0) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xe8030000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:51 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="0be2ed1760f18e35f73c33600c282f438ab1236d457af66783b9461beb32e004b83d0834c2dd79a4785b28e9a7f981b7502427980fc4eff1ac659ecc3e1854c6838d698e90d247f33fafd78cc53ab4fb480f6dcb6058e0cf757fddc9059331d30cf56540f55e4e1adbf3b55e5e9f8d4996c63e3b46f546aa68762319756a762a9e047ed009bec579a06e5b83193a046273f557628e674ee7d47dbb933f9196ed6e909898227cd9d55e93b9eb13a65788", 0xb0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r0, 0x101, r1) r2 = perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) write(r2, &(0x7f0000000340)="3314fbf5dc1ec83a86a910a34df877c1f25ae325272b645f455bb825eb1745cbff3ef8726db652633fa7b03aedddba51", 0x30) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5100fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f00000001c0)}, 0x0) [ 134.642414] sctp: [Deprecated]: syz-executor3 (pid 8253) Use of struct sctp_assoc_value in delayed_ack socket option. [ 134.642414] Use struct sctp_sack_info instead 22:26:51 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xdf, "cfa142f949f725574f61dd5be7c95ec05a94f7b516baf376fec3fc23e8eb76c6f222aad93f91c4502ab8ff96c854573f2e33441040945e48085f9cf998f8eb0843e62b7037db8847fade040c6e92fe9d4e50da5e2f3a02e03fe4fc9c120e0bae2320c7dab4ea74368ef5632a4dd51f46a29d3b956c94eadb2a0e819083e2e315c8524e1d17334d6b9ded56e7704e07d1c71d93beafe1ebd48989d9b272beb73b5fabbeba885b7006f5f0e0b893970c0453585aae20649fe4bf99bf234d8c8a3c85a7021542654f91513f087d3aff76ab22b57561f6008c4cb16048ebb9198d"}, &(0x7f0000000040)=0xe7) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x8}, 0x8) write$P9_RATTACH(r0, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x10, 0x2}}, 0x14) mmap(&(0x7f0000293000/0x1000)=nil, 0x1000, 0x5, 0x44031, 0xffffffffffffffff, 0x7ffffffe) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) 22:26:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r2, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) write$P9_RLERROR(r0, &(0x7f0000000940)={0x9, 0x7, 0x1}, 0x9) sendmmsg$unix(r1, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r4, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0xf}, 0x9}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000840)={r6, @in6={{0xa, 0x4e24, 0x7fb, @dev={0xfe, 0x80, [], 0x1b}}}}, &(0x7f0000000900)=0x84) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f00000000c0)=0x40000000000003, 0x4) sendto$inet6(r4, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x4e24, 0x0, @remote}, 0x1c) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xee5, 0x46567695, 0x5, 0xfffffffffffffffa, 0x9, 0x3, 0x6, 0x1ff, 0x328, 0x38, 0x150, 0x5, 0x2e78, 0x20, 0x1, 0x0, 0x1, 0xeb}, [{0x60000000, 0x9, 0x0, 0x40, 0x6, 0x81, 0x7, 0x7fff}, {0x6474e557, 0x3, 0x1, 0x100, 0x7, 0x1, 0x3, 0x9}], "a1ae91f17f46c894ac2299dc5a1a1858e24ad14521d1453826f6792501c862a5045903fec69286312bb8bd669a62674fa5bc191270863da9090217fa66fe048273438b4a8e3ac5057925178584dcfcbd3c2cec94aa213f3f00a4f792c83e78e91293c0eaa805", [[], [], [], [], [], [], []]}, 0x7de) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000080)="1e1c686b", 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7) [ 134.771680] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. 22:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) socketpair$inet6(0xa, 0x802, 0x3f, &(0x7f0000000040)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00009a0000)={0x2, 0x0, @multicast2}, 0x10) setsockopt(r1, 0xf2d, 0xfffffffffffffff8, &(0x7f0000000140)="8d9d02304a337ff9477d1fcc71ddf760b841bf659bbb2ba7278941c0a3e42064b0f025b00ca0f49083175cca661a729388a4bc0dda8e10b41ad546a6a1cd9989eeb689eee2831c0f010f3fa3b77a672130abac85fc8548c65e5fa378fa2b34c68bd85215e9b134d416437ee54e87b06061a78e45f5e411c1a00b8ad15c00e79f963872ce3065ff59b6016b5ed89e7367654551e23896313860081e3650a696b1cbf40a932afbe372ef5f78c3fff8de4600f57383f7541f6ced63cf4979f1f98a26a51898c92705f8f5f09703a98c651cea4dd245ed05fdcdbbb8c3a83eaad47e4e0d66761a3e752b1cece8afc54a1aa6db45", 0xf2) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x200) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x81) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), 0x12c) [ 134.858898] IPv6: Can't replace route, no match found 22:26:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffff0000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x15, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 7: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2da}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xb03, 0x0, 0xa, 0x80, 0x3, 0x8, 0x972, 0x9, r1}, &(0x7f0000000140)=0x20) ioctl$int_out(r0, 0x80184153, &(0x7f0000000040)) [ 134.955352] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. [ 135.015402] IPv6: Can't replace route, no match found [ 135.023993] sctp: [Deprecated]: syz-executor3 (pid 8308) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.023993] Use struct sctp_sack_info instead 22:26:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x84050000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:51 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:51 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x5162b57e) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x7ff, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 22:26:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'ipddp0\x00', 0x5a}) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140), 0x3) 22:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0xfffffffffffffc01}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400}) 22:26:52 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xb, &(0x7f0000000140)=@assoc_value, 0x8) [ 135.284131] sctp: [Deprecated]: syz-executor3 (pid 8350) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.284131] Use struct sctp_sack_info instead 22:26:52 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x16}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001480)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 22:26:52 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x9, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:52 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(r1, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1ff, &(0x7f00000015c0)='./file0\x00', r2, &(0x7f00000016c0)="bb46856bddc390e01a9ca11bd64eb8db56f66b1a17bd650ae97ae88d1f7cb0c46bb921d0f0d6d5d61de189") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x540, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x8, 0x15, 'ip_vti0\x00', 'bridge0\x00', 'bridge_slave_1\x00', 'tunl0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xc0, 0x138}, [@common=@log={'log\x00', 0x28, {{0xfd1, "6535ee7e72fd3aab975c835d31bfbd34dc65003ad790d60285c60e945288", 0x2}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x80000001, 0x0, 0x1, 0x0, 0x0, "1f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f699858be642a4b84ff185c7d7283e35d325aaa4e49249aa038ddef7118410b8443d1fa71cbb1edc73"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x4, 0x8863, 'bcsf0\x00', 'ip6tnl0\x00', 'yam0\x00', 'vlan0\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0x0, 0xff], 0x2e8, 0x348, 0x378, [@connbytes={'connbytes\x00', 0x18, {{0x2, 0x3ff, 0x2}}}, @bpf0={'bpf\x00', 0x210, {{0x34, [{0x0, 0x2, 0x0, 0x9}, {0xba, 0x7, 0x8, 0xfffffffffffff83b}, {0xefe, 0x0, 0x7, 0x4}, {0xff38, 0x100000001, 0x3, 0x9}, {0x40, 0x71, 0xfc24, 0xdb}, {0x8, 0x401, 0x80, 0x9}, {0x4, 0x5, 0xfffffffffffffff8, 0x7}, {0x5ed, 0x68, 0x1, 0x3}, {0x8, 0x8, 0x6, 0x85bc}, {0x3, 0x8000, 0x8, 0x5}, {0x8, 0x1, 0x1, 0x4}, {0x0, 0xffffffffffffff00, 0x8, 0x80000}, {0x7fff, 0x80, 0x7, 0x6119}, {0x1f, 0x6b2, 0x6, 0x8}, {0xffffffffffffffe0, 0x3e0d6f5, 0xca4e, 0x5}, {0x7, 0x8, 0xfffffffffffffff9, 0x1}, {0x0, 0x100, 0x80000000, 0x9}, {0x1, 0x80000001, 0x3, 0x10000}, {0x2, 0x10001, 0x7fffffff, 0x40}, {0xdae, 0x7c53, 0x5, 0x6}, {0x2, 0xfff, 0x128, 0x3}, {0x7, 0x1, 0x3, 0xffffffffffffa95c}, {0x7, 0x4, 0x1f, 0x81}, {0x5, 0x29, 0x4, 0x5}, {0x5, 0x5d51e1fc, 0x0, 0x3dd}, {0x723b, 0x7f, 0x300000000000, 0x5}, {0x3, 0x81, 0x8, 0x10000}, {0x81, 0xffffffff80000001, 0x1}, {0x100, 0x3, 0x3, 0x80}, {0xfffffffffffffffb, 0x80000001, 0x3, 0x5}, {0x3, 0x0, 0xfffffffffffffffb, 0x4}, {0x7, 0xf721, 0x8, 0x7fffffff}, {0xf35, 0xe3, 0x3, 0x8}, {0x8, 0xcb, 0x43, 0x30}, {0x0, 0x87f, 0x6, 0x401}, {0x2, 0x3ff, 0x1000, 0xffff}, {0x100, 0x43, 0x2, 0x2}, {0x6, 0xdb0, 0xf9f, 0x1}, {0xe6, 0x7, 0x0, 0x8}, {0x4, 0x81, 0x80000000, 0x7}, {0x80, 0x7, 0x5, 0x9}, {0x5, 0xcca, 0x7, 0x3f}, {0x80, 0x9, 0x2, 0x3}, {0x0, 0x81, 0x777, 0x8}, {0x8000, 0x9, 0x8, 0x1}, {0x7, 0x800, 0xfffffffffffffc01, 0x8}, {0x100, 0x8, 0x9}, {0x7, 0x9, 0x2, 0x5}, {0x1, 0x5, 0x200, 0x4}, {0x6263, 0x8, 0x1, 0x4}, {0x3, 0xffffffff, 0x7}, {0x7, 0xffffffff00000001, 0x1f, 0xff}, {0x2, 0x2, 0x5, 0x9}, {0x3f, 0x7c1, 0x7ff, 0x3}, {0x6, 0x5, 0x8000, 0x3b8d}, {0x10000, 0x3, 0x6, 0x9a}, {0x1, 0x3f, 0x7, 0xfffffffffffffffd}, {0x401, 0x8001, 0x3, 0x9}, {0xb1, 0x2, 0x6, 0x16}, {0x1, 0x1000, 0x2, 0x7}, {0x5, 0x6, 0x5, 0x4}, {0x3a8, 0x200, 0x3ff}, {0x9, 0x4, 0x1, 0x80000001}, {0xfffffffffffffffc, 0x100000001, 0x7, 0x4}], 0x1}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x5b8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) socket$inet6(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x10000, 0x0) sysfs$2(0x2, 0x8, &(0x7f0000000300)=""/136) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000000c0)=0x10, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000013c0)={{0x2, 0x1f}, 0x1, 0x9000000000000, 0x5, {0x40, 0x8}, 0x0, 0x80}) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000001580)={0xf000, 0x16004, 0x400, 0x66, 0x2}) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000180), 0x4) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x27, &(0x7f0000000200)="ddc2e8069fbad0d901454b142f35f7f837f6f32b0cf8ad6af0912c081dd817c93d8ec992f66954"}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001440)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001540)=0xe8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64, 0x1000000, 0x1000, 0x800}, 0x18) 22:26:52 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x12, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:52 executing program 1: setrlimit(0x8, &(0x7f00000a3ff0)) r0 = socket(0x0, 0x5, 0x3) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) setrlimit(0xf, &(0x7f0000000000)={0x4, 0x2}) 22:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:52 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0xffffffffffffffff, @local}}, 0x1e) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x2, @loopback}}, 0x1e) [ 135.725433] sctp: [Deprecated]: syz-executor3 (pid 8376) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.725433] Use struct sctp_sack_info instead 22:26:52 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:52 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xff000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffff, 0x40903) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x81, 0x100, 0xfc, 0x9, 0x6, 0x8001, 0x9, 0x7, 0x1ff, 0xa5, 0x4, 0x9}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0, r1}]) 22:26:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [], {0x95, 0x0, 0x0, 0x3f000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fchmod(r0, 0x100) [ 135.746701] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 22:26:52 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x9, 0x4006bc4}, 0x8) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x200001) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:26:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x78, "d767fa252d5478d3b62d74542c817fe85b70900a52c16e46cb6d63f138ffe6d0f0d4796535f2d701de7b3cf1176afe38556fd1eea064b1c84514e0680e3664f5ce86cc1da687ce22b05ec3edfc64f77c0ccd41ee019e3272a138b79cac86ab1e86a3ad4ecb127f65d07bd9d8e40b870226296da09b1d1c38"}, &(0x7f0000000100)=0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x2, 0x529, 0x8, 0x9, 0xffffffffffffffff, 0x6, 0xac5, 0x8, r2}, 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8927, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) close(r4) close(r3) 22:26:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x81, 0xa00) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x8}) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r3, 0x400) 22:26:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x1, 0x9, 0x5, 0x80000000800, 0x20, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x800, &(0x7f000005ffe4)={0xa, 0x4e21, 0x0, @loopback, 0x800000000000000}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0xa9, "0f9989344d2d166817fdf30c74a5da9e8845f3c10e0ef554404da785e32c7302877c32b5089f88ba732b578a0bd7fa629b2ef28809f29a8933555febdf089c5a71eab48385cee8f2b3692b2206c56d29173acca05e08772fa08202e2f621403f062312304ee70adcf2153f7d469d7ab8b83e1dcd7ce0f46809ddafd7d2afd4c8ff52d1cc3f3150b924f12b2aaee00947cde331ce063509b89f2a81fff2a1d4ece8c4a16ecae3f4ea8f"}, &(0x7f0000000880)=0xb1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e24, 0x7fffffff, @empty, 0x2}}, 0x6, 0xffffffffffffffff}, &(0x7f0000000980)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000009c0)={0x0, 0x100, 0xd9, 0xc99, 0x10000, 0x10001, 0x8, 0x7fff, {0x0, @in6={{0xa, 0x4e23, 0x800, @mcast2, 0x2}}, 0x9, 0x100000000, 0x400, 0x0, 0xba46}}, &(0x7f0000000a80)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000780)={r2, 0x401, 0x30}, 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r3 = getpgrp(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000740)={0x2, 0x6, 0x100000000, 0xfffffffffffffc97}, 0x8) r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0xa, &(0x7f00000000c0)={0x2, 0x40, 0x7, 0x80}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8, 0x20000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000280)={0x1, "9e"}, 0x2) sendmsg$alg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)="3cfecff88a2aa8d27a4202961472cfc69246ee7e6579eceeaee120b87a4be143dae7c17a6d1d9bce", 0x28}], 0x1, &(0x7f0000000600)=ANY=[], 0x0, 0x8000}, 0x8000) ptrace(0x4219, r3) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f00000006c0)={{0x2, 0x4e20, @loopback}, {0x6, @local}, 0x2a, {0x2, 0x4e23, @local}, 'bond_slave_1\x00'}) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 22:26:52 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:52 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x584, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 135.778408] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 136.026782] sctp: [Deprecated]: syz-executor3 (pid 8427) Use of struct sctp_assoc_value in delayed_ack socket option. [ 136.026782] Use struct sctp_sack_info instead 22:26:53 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setsig(r0, 0xa, 0x41) setrlimit(0x8000b, &(0x7f000003a000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x40000) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x1) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) 22:26:53 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/70, 0x46}, {&(0x7f00000000c0)=""/155, 0x9b}, {&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f0000000340)=""/109, 0x6d}], 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 22:26:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400900, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x2000001) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r1, r3, r4}, 0xc) listen(r0, 0x8) socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x25d) 22:26:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, @in6}, 0x98) 22:26:53 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x8dffffff00000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:53 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$KDSETMODE(r2, 0x4b3a, 0xffffffffffffff19) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) 22:26:53 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x4, &(0x7f0000000140)=@assoc_value, 0x8) [ 136.331016] sctp: [Deprecated]: syz-executor3 (pid 8475) Use of struct sctp_assoc_value in delayed_ack socket option. [ 136.331016] Use struct sctp_sack_info instead 22:26:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x81) prctl$intptr(0x5, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x91, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/145}, &(0x7f0000000240)=0x78) 22:26:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000540)=""/252, 0xfc}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/242, 0xf2}], 0x5, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, &(0x7f0000000580)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x8, 0x9) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)=0x8) 22:26:53 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x7000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x0, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 136.485239] binder_alloc: binder_alloc_mmap_handler: 8492 20001000-20004000 already mapped failed -16 [ 136.500216] binder: BINDER_SET_CONTEXT_MGR already set [ 136.524549] binder: 8492:8498 ioctl 40046207 0 returned -16 22:26:53 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x21, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 136.532594] binder_alloc: 8492: binder_alloc_buf, no vma [ 136.538331] binder: 8492:8504 transaction failed 29189/-3, size 24-8 line 2967 [ 136.551647] binder: 8492:8509 BC_ACQUIRE_DONE u0000000000000000 no match [ 136.563913] binder: 8492:8510 Release 1 refcount change on invalid ref 1 ret -22 22:26:53 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="23000200000000055a584e134cb56432a6154234be3647a1963c6849fb2d025abce73f5fc388fa06b24b859b52b0fa578220d4a9d11a1f4a8a717948220cf67d5d0a7538f3cac129085ed1d590af2b24"], &(0x7f0000008ffc)=0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r0, 0x800c1004110, &(0x7f0000007fff)) [ 136.585937] binder: send failed reply for transaction 5 to 8492:8498 [ 136.601298] binder: undelivered TRANSACTION_ERROR: 29189 22:26:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x80000001, 0x420000) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000800)={@loopback, @loopback}, 0x8) socketpair(0x0, 0x9be2e5a70173f56b, 0x0, &(0x7f0000000000)) 22:26:53 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x28000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:53 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6e, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r2}, {r1}, {r1}], 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:53 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x0, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 137.126557] sctp: [Deprecated]: syz-executor3 (pid 8548) Use of struct sctp_assoc_value in delayed_ack socket option. [ 137.126557] Use struct sctp_sack_info instead 22:26:54 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:54 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000200)=0xc) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xffffffffffffffff}]}, 0x78) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)={0xb8, 0xfffffffffffffff5, 0x3, [{{0x6, 0x1, 0x20, 0x7fffffff, 0x100000001, 0x5, {0x1, 0x6, 0x1, 0x5, 0xfffffffffffff001, 0x7fffffff, 0x1fffffffc000, 0x6, 0x1, 0x0, 0x7f, r3, r4, 0x0, 0x400}}, {0x0, 0x4, 0xb, 0x0, '/dev/adsp#\x00'}}]}, 0xb8) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x620000) 22:26:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x0, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:54 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:54 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x1f4, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:54 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000140)=@assoc_value, 0x8) [ 137.362691] sctp: [Deprecated]: syz-executor3 (pid 8585) Use of struct sctp_assoc_value in delayed_ack socket option. [ 137.362691] Use struct sctp_sack_info instead 22:26:54 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x3e8, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:54 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1300000065ff30000000000000005f"], 0xf) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='fd\x00') exit(0x0) getdents(r2, &(0x7f0000000300)=""/114, 0x72) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x2) close(r0) 22:26:54 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x2, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:54 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfc000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 22:26:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="09b6de25f2b4"}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 22:26:54 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:54 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x22, &(0x7f0000000140)=@assoc_value, 0x8) [ 137.769254] sctp: [Deprecated]: syz-executor3 (pid 8620) Use of struct sctp_assoc_value in delayed_ack socket option. [ 137.769254] Use struct sctp_sack_info instead 22:26:54 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xac050000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:54 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:54 executing program 7: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x8) r1 = inotify_init() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x8) 22:26:54 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x23, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:54 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1300000065ff30000000000000005f"], 0xf) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='fd\x00') exit(0x0) getdents(r2, &(0x7f0000000300)=""/114, 0x72) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x2) close(r0) 22:26:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:55 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xa000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:55 executing program 7: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x44000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x40, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x5) 22:26:55 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x64, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:55 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad", 0x4) r1 = dup2(r0, r0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/117) 22:26:55 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1e, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:55 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x900, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:55 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x78, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:55 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000280)=""/205, &(0x7f0000000240)=0x384) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x400102, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000380)={0x1000002}, 0x1e6) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000100)=0x400) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff9}) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x800) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000080)={{0x1000, 0xa0f2}, 0x42}, 0x10) 22:26:55 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffff8d, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:55 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x703000) 22:26:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0), 0x10000000000443) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) 22:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:56 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x5, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070031") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x703000) 22:26:56 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfe80000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:56 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="060000000000000007000000070000000000000000000000432b000004000000000000000000000000000000000000000000000000000000070000000700000000000000000000000180000003000000000000002c03000000000000000000000000000000000000578c"]) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x12712, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 22:26:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x703000) 22:26:56 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x9, &(0x7f0000000140)=@assoc_value, 0x8) [ 139.241990] sctp_setsockopt_delayed_ack: 3 callbacks suppressed [ 139.242007] sctp: [Deprecated]: syz-executor3 (pid 8754) Use of struct sctp_assoc_value in delayed_ack socket option. [ 139.242007] Use struct sctp_sack_info instead 22:26:56 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xe803, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:56 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x400002}, 0x1c) dup3(r0, r1, 0x80000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 22:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070031") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:56 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000d40), 0x4) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x1, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/113, 0x80000000}) io_submit(r2, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0), 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x80000001, r0, &(0x7f0000000400)="5b94758bec7d5e36b109919d176af3b4832609bd8e28dff0f44b5908555ac367e515e934b31a2ded95959e970159c776e863d56fee3f3168ef8c82013a85411a43aaf3d6f63310dba57c7e1af9bda7ac615340369764b07b1e0ceacfec1ca6ea277c1602acb826b15066378f55", 0x6d, 0x3f}]) 22:26:56 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2800, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"21440f56bbdc568ea106ebd2f0d7b2ff3e3f80e2ac91d5b715c2adeef4b0c5495b62e7833316bdbbfca1090c8efde91da86f3400631b13acbaaab6f24e9e146067d45c591508a1b66cd61a0dae373d33f3d7af853239e270ba2288d9e9145913d0b4fb3cd0e471b91dae634cbd6403fe3779f3e07b28f6899e0dda2bc8aef86eba7bef99b06d0ac45be331a37a684fe1959007bf85ea7bd15553a907f6f31fb435762f0fa2b9cf74dca42b9021f2c842208681ab1ef619826c09dead2e50fda9345a821cde987c784c2ad1e37a787e33c83477be7a2edbe627ed9fedc2bba48ce5515321f54496b3600b0a9a85989c1deccffff5d066e0da9f156268f6d7ef4c70f8eb9ddddf66938c08fb209e9c03df2cb1929d80992951d910db2c7b6193bbab043d143b59af0ba6ccbd1084ab61d614f190fdb550cb721d08eb11bfc3cbedd4a8c84a28140d985c713a2831b72d77cc246c3876ef075f4e723ab881b769a81a2b9f416f1e40613e42769975ee9064dd4034b39524b8e01e1e364d75f9e64e8055d3345afa9cc61b01729d50fb1e1fdce5ca48efb495a9b6ea6afe3416252787eab7e8658417dd43e5637eb625c299380bbdf562fc6736466f51475d0cd2c2f11c8e121c03e5203ea538da32bea1de756abdb4113830e14ee884285f0bf9f876f82a7852d8dd472cc1e78b6a0d1902108916e0a87ee70da02bbaafb3c04dc0c6a62a51da9eb5151339b55d95cad6179e26531af18d8b4f89d11e9cfd9d1ce3f71eab64621eef043058eefab6575d20eec9c0dee0c9b8ec41f7ac8802bc8436e2abaf7effed315950b0b3fdeb9f9058b37d22d1f59714d4cea4b80fa8dcbf4ebbdb7b2815cc7ea8653a452b8f33b6a7e79b0e4cd344d65623ec316a4a3b37ecc7c5c468ca53dfb481272ac44b5f168ebeb555374f6da75771d2f4c03b655c86f3393fe050916a027fd1f71935714918ff366fea2247f5d2ffccbe4c921039924e34478ed9d4b584e5aabc0fab610b0a3be4fd0a3a128d832e18d001892a2d5c5965036d211cfd8bc4808cff90aeec8f897db8af63cdaa329ad6c9de7f89c24f794098b99a77f2c3b1ccbbdca17b036d4648514847f320221ff2e6e3ad92730a72214332b36d05d7795bb599157cd0e4176edc26933e0416f2d045b0b55be3427141ebb622767c18f84c9131209fd97106e1a07fe4e0c8d16fb219aad5daec01519f1affb15b2ba0ddc9c457abacbbec004e79fcc13e1e57b94066c08c23ef62ab25af4aa583507d23e1fcb616ab114cdd57c279b995c6fcbd6d38e988164deb3687ff7d4c5c0603c9abfa257768dd28aa6071b5d058f0b975ba8978d09f1963449f78de0963a933147665333b237516d282e7ddb292b5d3a31bf7310892af8c5f0f185705d7d9a885a0b621fda74a094224aef221b7c5b4752f7fc015b5d573"}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, 0x6, 0x2, 0x3, 0xc, 0x7fff, 0x5d2e, 0x7}, &(0x7f0000000140)=0x20) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x540c0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x7f, 0x8, 0x1, 0x1, 0x8}, 0x14) r5 = socket$inet6(0xa, 0x802, 0x0) ioctl(r5, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") uselib(&(0x7f00000001c0)='./file0\x00') 22:26:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:56 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x19, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070031") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 139.627124] sctp: [Deprecated]: syz-executor3 (pid 8811) Use of struct sctp_assoc_value in delayed_ack socket option. [ 139.627124] Use struct sctp_sack_info instead [ 139.694542] *** Guest State *** [ 139.698061] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 139.706990] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 139.715895] CR3 = 0x0000000000000000 [ 139.719697] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 139.725733] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 139.731804] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 139.738526] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.747094] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.755125] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.763165] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.771191] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.779235] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.787258] GDTR: limit=0x00000000, base=0x0000000000000000 [ 139.795320] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.803344] IDTR: limit=0x00000000, base=0x0000000000000000 [ 139.811387] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 139.819432] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 139.825903] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 139.833426] Interruptibility = 00000000 ActivityState = 00000000 [ 139.839715] *** Host State *** [ 139.842986] RIP = 0xffffffff811f3df4 RSP = 0xffff880192fa7350 [ 139.849071] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 139.855530] FSBase=00007fcc79a4d700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 139.863406] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 139.869362] CR0=0000000080050033 CR3=00000001c67ea000 CR4=00000000001426e0 [ 139.876454] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 139.883199] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 139.889307] *** Control State *** [ 139.892822] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 139.899551] EntryControls=0000d1ff ExitControls=0023efff [ 139.905074] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 139.912054] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 139.918791] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 139.925419] reason=80000021 qualification=0000000000000000 [ 139.931803] IDTVectoring: info=00000000 errcode=00000000 [ 139.937314] TSC Offset = 0xffffffb26cb689fd [ 139.941708] TPR Threshold = 0x00 22:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:56 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xf401000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:56 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value, 0x8) [ 139.945131] EPT pointer = 0x00000001c44cb01e 22:26:56 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xf5ffffff, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f8571") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:56 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x2c, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '}!B{ppp1trustedmd5sum[{#\x00'}) 22:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:56 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfc, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 140.115996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 140.156574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 140.178811] sctp: [Deprecated]: syz-executor3 (pid 8869) Use of struct sctp_assoc_value in delayed_ack socket option. [ 140.178811] Use struct sctp_sack_info instead [ 140.244464] *** Guest State *** [ 140.247917] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 140.257076] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 140.265999] CR3 = 0x0000000000000000 [ 140.269782] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 140.275823] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 140.281848] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 140.288583] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.296621] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.304668] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.312705] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.320777] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.328818] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.336867] GDTR: limit=0x00000000, base=0x0000000000000000 [ 140.344902] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.352953] IDTR: limit=0x00000000, base=0x0000000000000000 [ 140.361010] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.369082] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 140.375542] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 140.383055] Interruptibility = 00000000 ActivityState = 00000000 [ 140.389328] *** Host State *** [ 140.392551] RIP = 0xffffffff811f3df4 RSP = 0xffff8801968cf350 [ 140.398586] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 140.405051] FSBase=00007fcc79a0a700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 140.412911] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 140.418834] CR0=0000000080050033 CR3=00000001c67ea000 CR4=00000000001426e0 [ 140.425898] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 140.432608] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 140.438699] *** Control State *** [ 140.442186] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 140.448888] EntryControls=0000d1ff ExitControls=0023efff [ 140.454364] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 140.461325] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 140.468053] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 140.474685] reason=80000021 qualification=0000000000000000 [ 140.481044] IDTVectoring: info=00000000 errcode=00000000 [ 140.486541] TSC Offset = 0xffffffb26cb689fd [ 140.490886] TPR Threshold = 0x00 22:26:57 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x2c, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '}!B{ppp1trustedmd5sum[{#\x00'}) 22:26:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r0, 0x8004ae98, 0x703000) 22:26:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:57 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x17, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:57 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, 0x6, 0x2, 0x3, 0xc, 0x7fff, 0x5d2e, 0x7}, &(0x7f0000000140)=0x20) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x540c0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x7f, 0x8, 0x1, 0x1, 0x8}, 0x14) r5 = socket$inet6(0xa, 0x802, 0x0) ioctl(r5, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") uselib(&(0x7f00000001c0)='./file0\x00') 22:26:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f8571") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:57 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffdef, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) [ 140.494281] EPT pointer = 0x00000001c44cb01e [ 140.552521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 140.623270] *** Guest State *** [ 140.626688] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 140.635615] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 140.644539] CR3 = 0x0000000000000000 [ 140.648335] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 140.654408] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 140.660481] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 22:26:57 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x20f}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000015c0), 0x1, 0x0, &(0x7f0000001640)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000001400)={[0x4, 0xb0c5, 0x9, 0x443f, 0x491, 0xfff, 0x8, 0x698e, 0x158a, 0x1, 0x59d8, 0x7, 0x6, 0x5, 0xffffffffffff1e26, 0x3], 0x5000, 0x288000}) ioctl(r0, 0xc2604110, &(0x7f0000000300)="03d2d3dc5974a2f32e01db7d60cf9eb135982433c855a1ab7a4829a58962a0972fd19679837d271a6dc5f4b3215b553f2ba0e4974316308917194553c4903aaebf47b3383ef34096122ee8483e3022c147adf2b0264697ebe7e9d182cdc67bc09604acce436fb03eaabdf817b86e23f6b98d4a22700f252bd5d8425d463c83b39e1707d1b07de99468f762a5b01d7a46f9091a06d7378e0a632ae1f4db66c75009") 22:26:57 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r0, 0x8004ae98, 0x703000) [ 140.667230] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.675303] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.683366] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.691463] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.699515] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.707572] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.715618] GDTR: limit=0x00000000, base=0x0000000000000000 22:26:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 140.723691] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.731722] IDTR: limit=0x00000000, base=0x0000000000000000 [ 140.739811] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.747861] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 140.754351] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 140.761872] Interruptibility = 00000000 ActivityState = 00000000 [ 140.768196] *** Host State *** 22:26:57 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x7, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 140.771454] RIP = 0xffffffff811f3df4 RSP = 0xffff8801987b7350 [ 140.777539] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 140.784048] FSBase=00007fcc79a4d700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 140.791947] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 140.797898] CR0=0000000080050033 CR3=00000001ae72e000 CR4=00000000001426f0 [ 140.804996] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 140.811735] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 140.817894] *** Control State *** 22:26:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r0, 0x8004ae98, 0x703000) [ 140.821408] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 140.828162] EntryControls=0000d1ff ExitControls=0023efff [ 140.833681] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 140.840689] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 140.847424] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 140.854085] reason=80000021 qualification=0000000000000000 [ 140.860902] IDTVectoring: info=00000000 errcode=00000000 [ 140.866445] TSC Offset = 0xffffffb1e79cc3c0 [ 140.870916] TPR Threshold = 0x00 22:26:57 executing program 1: r0 = socket(0x11, 0x80a, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 140.874357] EPT pointer = 0x00000001d044a01e 22:26:57 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:57 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f8571") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:57 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x1000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x200000, 0x0) sendto$unix(r1, &(0x7f0000001240)="2f0f14eb40eedb48a286cde7800dd605d97311d6be85c525432236b81bcac214d4b1afcfa13bab3f701693480da837541ce2410f4f437be44f9e7003a8df52c7734144956a527498246c98876ca7c0f5568d2825cd5269c74cba0cb404975099ec118d000369bb42b61c0efc939942bca6c7de99b319627759af1b20444a75ed2fc63ee11728ffc95de55022b8f32bca749838d85807f4b55b85338ede2c3c101b459ea32d053c861b44db77f32371af861f2678b61244baeb7d282fa913702d47ef675cc21a7779ae", 0xc9, 0x4008000, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000010c0)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000011c0)=0xe8) setreuid(r3, r4) fcntl$setstatus(r2, 0x4, 0x2400) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 22:26:57 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:26:57 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x65, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 22:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f857140") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:26:58 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x13, &(0x7f0000000140)=@assoc_value, 0x8) [ 141.244132] sctp: [Deprecated]: syz-executor3 (pid 8944) Use of struct sctp_assoc_value in delayed_ack socket option. [ 141.244132] Use struct sctp_sack_info instead 22:26:58 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000240)=""/172) r3 = dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f000001dffc)=0x1000007fd, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xe2, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/226}, &(0x7f0000000200)=0x78) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) 22:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:58 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:58 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:26:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f857140") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x79, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:58 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x7, 0x6b110604, 0x11]}, &(0x7f00000001c0)=0xa) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x2a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xef1c}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x3f, 0x200, 0xffffffff, 0x5, r3}, &(0x7f0000000340)=0x10) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x1bdbe46e5c13c81a, 0x0) 22:26:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) sendfile(r0, r2, &(0x7f0000000140), 0x3ff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000080)={{r4, r5+30000000}, {0x77359400}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_netfilter(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, 0x7, 0xb, 0x0, 0x70bd26, 0x25dfdbff, {0xb, 0x0, 0x5}, [@generic="b3b2c57d1249f68896903b0012cbda8e5fd36a1c3b140e1832119f20ffce7277e57b4eeca7d78e24ccb9797bf816004fe443efddf2ca0d9cc6cf30822af3f1613808ca1f4a4d8e1db0b4e573338c1d3b5cdbd2a94915176cf7b4ef498069a1e313d55d83ed2b67c46cc0c1f8648fc573978c51f3179fc7b703f8f4e6c4b24c37d6eabfe0e535a465101358b57149f32d8f3e3a4d0aba9cd61f27c827be1989c7f8d0d11c8ff7ee25ebacad5c73b034b81514fe3ad432"]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) dup2(r6, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 22:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:58 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6b, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:58 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x900000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f857140") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x7, 0x6b110604, 0x11]}, &(0x7f00000001c0)=0xa) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x2a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xef1c}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x3f, 0x200, 0xffffffff, 0x5, r3}, &(0x7f0000000340)=0x10) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x1bdbe46e5c13c81a, 0x0) 22:26:58 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x101, 0x101000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x1f52, 0x40}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000bb4000/0x4000)=nil], &(0x7f0000000300)=[0x0], &(0x7f0000000340), 0x0) 22:26:58 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000140)=@assoc_value, 0x8) [ 141.738768] sctp: [Deprecated]: syz-executor3 (pid 9024) Use of struct sctp_assoc_value in delayed_ack socket option. [ 141.738768] Use struct sctp_sack_info instead 22:26:58 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x700, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0xaa, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:58 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') write$FUSE_BMAP(r0, &(0x7f0000000300)={0x18, 0x0, 0x8, {0xff}}, 0x18) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x202, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) accept$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000440)={'vcan0\x00', r4}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 22:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) dup2(r0, r1) 22:26:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:58 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xa, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:58 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfc00, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:58 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="6b25534a25ef5230cf2cde6cc3889d2fa5fae4433c7ed53986f5711fda5f970c72a418f71ae3e4acec3dcabc794135c69da5df1a609f99cf59e2e50616a34b75708a90b5d17559277d153730b8707176e5465894d8eeeb2d3ae58a7fe14862ce8539c77c5e75c4fd989aadf8910784e1c3790e56bf8b632c58ff9477e11d42ffbe63bff3a45541921079e05590f4fde704cccfc8f0174959ef88dcadd42533993b8ce3716db1ad438e3ff4e2a93180d26ca59a02ca34cce5593ccb", 0xbb}, {&(0x7f0000000180)="f07fa397c1e28c2edb153c4bf16c354b8fa3995a87cb8fa6dbac6ff3cd4f880f1c74831d0ed178cfab", 0x29}, {&(0x7f00000001c0)="473563011454d6b528b356744008c576e7034bd693565ec117973f2d2d3100867975f7fd431b212b8b9ba77e3e1651", 0x2f}, {&(0x7f0000000200)="9a4c28b951a64de48b6d17cf59ba3215599fba34f2cb8fc061ed9861bcc6f78149c0b7e7e105a1875f9d44a92612315cabd6fda6dd5a4e6d", 0x38}, {&(0x7f0000000240)="54681ead2f123df51c655cd581893dfccaddcc1c7a6c753295397d1f81f64e608596e73dbdcd69b73cef7f2c708d70d58107f4437841573968a92f1bb4933da9937b8ee0bb54bbcc9574ec55c6a1ad8a849bda3951e8daf824c8bd418bdf21143055a14adcde78753e7341ec4d8b8d77", 0x70}, {&(0x7f00000002c0)="fd9467dd2cda4d04762679f6caccb58feb5314d56291a71f8cc673ca6b765b2231073a4e86b2b6c1c5c443f771c91d6348ebc8761b7959f2d27cab7adaeec35106078da1a38481e100d434ea3c81597d83cad0528960a9b31c", 0x59}], 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) getsockname(r0, &(0x7f0000000100)=@ipx, &(0x7f0000000000)=0x80) 22:26:58 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x77, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:58 executing program 7: r0 = gettid() select(0xb, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400, 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") migrate_pages(r0, 0x8, &(0x7f0000000240)=0xffffffff, &(0x7f00000002c0)=0x3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)=0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0x1ca, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="65f0294e1647e63c88fcd039c6eb2c88a11d1b674c80bcb68d3050a55a51fec2441f71fbb740a1dd37b6605f2938bcd9c60ca66c3e37349afb9aed821cdd0d714ab5af8496863949d46732d60034f0ed", @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYRESOCT=r2, @ANYRESHEX=r2, @ANYRES16=r4, @ANYBLOB="ab5584713916a2cbc17c164533209037ad12b18b2a7e1ae6e6bcc9e26b047d11f30676a8e664ccb4623517bec253ac5c8e8dd74880d090f80374bf3a6490c3c34135d3747a385a4dff5a17c0298228b372f66fa0b9663a8e48eb21f8a5728caeb91114d750dba3bd007e69160528", @ANYRES32=r1], @ANYRESHEX=r3, @ANYRESOCT=r3], @ANYBLOB="efd31c7b4835d27a591894bf1d265a5b86def3282b3602c4adf0b35fd544", @ANYBLOB="6b6aa101075a2375105a46b6773c1438a550498b467bf0c3d83a0a2cf44d832571d0e76db457e4970400c539d951f3ba3faf100f7b497d064fb43c6cab204e5d99c4f8d3d33e96009d152948bc6fdf403e89c2b70a8e131d2911f033c53682d4ab5695217ebb91afca2342d4d21d64b13b0959287db41b4c87d013b1e472074e970ae6a0d09c40", @ANYRES16=r3, @ANYRESHEX=0x0, @ANYPTR, @ANYRES16=r3]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) clock_gettime(0x6, &(0x7f0000000440)={0x0, 0x0}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r7, 0xc0045520, &(0x7f0000000400)=0x5) timer_settime(r4, 0x1, &(0x7f00000001c0)={{r5, r6+30000000}}, &(0x7f0000000200)) 22:26:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:26:59 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000040)="e23b934d", 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x180) mq_timedreceive(r1, &(0x7f0000000080)=""/123, 0x7b, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f00000003c0)}, 0x10008000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000b40)="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", 0x5ad, 0x0, 0x0, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x1, @empty, 'veth0_to_bridge\x00'}}, 0x1e) 22:26:59 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0xc) 22:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:59 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffff5, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:26:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x301400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000180)="736d617073003fe410451cb40294cc740f2a49e769f2e3b467f3df1720da2e33ca89a18ffcf0c663408fa2ac673d0fc389a23617b43b44783cb482ed1004fbfcf0727c7dd5cf3b1efa1473fb9c689b698361398ee1592d3d52e9190d03e8848d027edd0e8bb1a4e23a9a773117168bbb359f15b7895d3b6b47e63ce4b57c13b0be21cdcb4606e78a34d3c062f0eb52be274e03545277f1ab6483c74dfc20e216ef3e56cdfdcccf3a05fb8844ed3a24cb3f9be7213b1eae7a5ab9") mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000040)=""/8, 0x1, 0x2100001) 22:26:59 executing program 1: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x5a, @tick=0x7, 0x1, {0xfffffffffffffffd, 0x1ff}}) 22:26:59 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xeffdffff00000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:59 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x20000148) 22:26:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) 22:26:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:26:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000002004e20ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010036322e474e20ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x10c) 22:26:59 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x80) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) r1 = shmget$private(0x0, 0x2000, 0x21, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x0) 22:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x3, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:59 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xf5ffffff00000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 142.866472] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 22:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:26:59 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000040)=""/250, 0xfa}, &(0x7f0000000180), 0x4}, 0x20) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:26:59 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffff000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:26:59 executing program 1: r0 = socket$inet6(0xa, 0x1000800000025, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x8010, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r1, 0x800454d7, &(0x7f0000000340)=""/4096) 22:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:26:59 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x80) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) r1 = shmget$private(0x0, 0x2000, 0x21, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x0) 22:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x15, &(0x7f0000000140)=@assoc_value, 0x8) [ 143.102249] sctp: [Deprecated]: syz-executor6 (pid 9194) Use of struct sctp_assoc_value in delayed_ack socket option. [ 143.102249] Use struct sctp_sack_info instead 22:27:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) [ 143.234118] sctp: [Deprecated]: syz-executor6 (pid 9211) Use of struct sctp_assoc_value in delayed_ack socket option. [ 143.234118] Use struct sctp_sack_info instead 22:27:00 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x102, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x6, 0x7, 0x8, 'queue1\x00', 0x8}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)='cifs\x00', 0x4b000, &(0x7f0000000500)) umount2(&(0x7f0000000080)='./file0\x00', 0x1) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='omfs\x00', 0x240020, &(0x7f0000000780)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2800, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x5) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x2) write$P9_RLERROR(r1, &(0x7f0000000180)={0x15, 0x7, 0x1, {0xc, 'ppp0&ppp0:&*'}}, 0x15) 22:27:00 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x8405000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:00 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) 22:27:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) 22:27:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6e, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:00 executing program 5 (fault-call:8 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 143.684931] sctp: [Deprecated]: syz-executor6 (pid 9220) Use of struct sctp_assoc_value in delayed_ack socket option. [ 143.684931] Use struct sctp_sack_info instead [ 143.707603] sctp: [Deprecated]: syz-executor6 (pid 9223) Use of struct sctp_assoc_value in delayed_ack socket option. [ 143.707603] Use struct sctp_sack_info instead 22:27:00 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x200000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = getpgrp(0x0) getpriority(0x1, r1) wait4(r1, &(0x7f0000000000), 0x2, &(0x7f00000000c0)) 22:27:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:00 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=@random={'osx.', 'rootmode'}, &(0x7f0000000440)=""/122, 0x7a) read$FUSE(r0, &(0x7f00000020c0), 0x1000) pipe(&(0x7f0000000b00)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000b40)={0x7, 0x7f, 0x3, {}, 0x4, 0x3ff}) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x1, {0x7, 0x4}}, 0x20) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='fuseblk\x00', 0xa000, &(0x7f0000000940)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c6100000000000018ad65722c00"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) rseq(&(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x5, 0x100000000, 0x7ff, 0x8}, 0x2}, 0x20, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000bc0)={0x18, 0x1, 0x0, {0x8}}, 0x18) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x2}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x20080) recvmsg(r4, &(0x7f00000007c0)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000005c0)=""/79, 0x4f}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000002c0)}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x6, &(0x7f00000006c0)=""/228, 0xe4}, 0x10000) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000a40)={@empty, @local, 0x0}, &(0x7f0000000a80)=0xc) bind$can_raw(r4, &(0x7f0000000ac0)={0x1d, r5}, 0x10) [ 143.855747] FAULT_INJECTION: forcing a failure. [ 143.855747] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 143.868240] CPU: 0 PID: 9246 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #181 [ 143.875541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.884924] Call Trace: [ 143.887539] dump_stack+0x1c9/0x2b4 [ 143.891201] ? dump_stack_print_info.cold.2+0x52/0x52 [ 143.896438] should_fail.cold.4+0xa/0x1a [ 143.900540] ? lock_downgrade+0x8f0/0x8f0 22:27:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_channels={0x24}}) close(r2) close(r1) [ 143.904725] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 143.909871] ? mark_held_locks+0xc9/0x160 [ 143.914051] ? print_usage_bug+0xc0/0xc0 [ 143.918142] ? print_usage_bug+0xc0/0xc0 [ 143.922231] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 143.927282] ? print_usage_bug+0xc0/0xc0 [ 143.931374] ? print_usage_bug+0xc0/0xc0 [ 143.935456] ? print_usage_bug+0xc0/0xc0 [ 143.939542] ? print_usage_bug+0xc0/0xc0 [ 143.943632] ? print_usage_bug+0xc0/0xc0 [ 143.947722] ? __lock_acquire+0x7fc/0x5020 [ 143.952010] __alloc_pages_nodemask+0x36e/0xdb0 [ 143.956708] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 143.961759] ? trace_hardirqs_on+0x10/0x10 [ 143.966022] ? print_usage_bug+0xc0/0xc0 [ 143.970572] ? print_usage_bug+0xc0/0xc0 [ 143.974645] ? trace_hardirqs_on+0x10/0x10 [ 143.978895] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 143.984454] alloc_pages_current+0x10c/0x210 [ 143.988882] skb_page_frag_refill+0x45f/0x6a0 [ 143.993381] ? graph_lock+0x170/0x170 [ 143.997190] ? sock_kfree_s+0x60/0x60 [ 144.000995] ? trace_hardirqs_on+0x10/0x10 [ 144.005248] ? print_usage_bug+0xc0/0xc0 [ 144.009310] ? find_held_lock+0x36/0x1c0 [ 144.013386] sk_page_frag_refill+0x55/0x1f0 [ 144.017718] sk_alloc_sg+0x1e7/0xa00 [ 144.021451] ? sk_page_frag_refill+0x1f0/0x1f0 [ 144.026039] ? __local_bh_enable_ip+0x161/0x230 [ 144.030723] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 144.035744] ? lock_sock_nested+0x9f/0x120 [ 144.040087] ? trace_hardirqs_on+0xd/0x10 [ 144.044236] ? __local_bh_enable_ip+0x161/0x230 [ 144.048911] tls_sw_sendmsg+0x57d/0x12c0 [ 144.052986] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 144.058530] ? _parse_integer+0x13b/0x190 [ 144.062692] ? find_held_lock+0x36/0x1c0 [ 144.066764] ? tls_sw_push_pending_record+0x30/0x30 [ 144.071803] ? lock_downgrade+0x8f0/0x8f0 [ 144.075974] inet_sendmsg+0x1a1/0x690 [ 144.079796] ? ipip_gro_receive+0x100/0x100 [ 144.084135] ? security_socket_sendmsg+0x94/0xc0 [ 144.088895] ? ipip_gro_receive+0x100/0x100 [ 144.093221] sock_sendmsg+0xd5/0x120 [ 144.096944] sock_write_iter+0x362/0x5c0 [ 144.101011] ? sock_sendmsg+0x120/0x120 [ 144.105000] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 144.110540] ? iov_iter_init+0xc9/0x1f0 [ 144.114518] __vfs_write+0x6c6/0x9f0 [ 144.118235] ? kernel_read+0x120/0x120 [ 144.122125] ? wait_for_completion+0x8d0/0x8d0 [ 144.126726] ? rw_verify_area+0x118/0x360 [ 144.130881] vfs_write+0x1f8/0x560 [ 144.134426] ksys_write+0x101/0x260 [ 144.138056] ? __ia32_sys_read+0xb0/0xb0 [ 144.142123] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 144.147666] ? ksys_ioctl+0x81/0xd0 [ 144.151296] __x64_sys_write+0x73/0xb0 [ 144.155192] do_syscall_64+0x1b9/0x820 [ 144.159081] ? finish_task_switch+0x1d3/0x870 [ 144.163581] ? syscall_return_slowpath+0x5e0/0x5e0 [ 144.168516] ? syscall_return_slowpath+0x31d/0x5e0 [ 144.173455] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 144.178839] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.183701] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 144.188892] RIP: 0033:0x456d89 22:27:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xc, "5982ca95b47c9f30a7528760"}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2}, 0x8) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x800, 0x200000) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000100)={0x6, 0x5}) [ 144.192078] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 144.211490] RSP: 002b:00007f8164ea4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 144.219211] RAX: ffffffffffffffda RBX: 00007f8164ea56d4 RCX: 0000000000456d89 [ 144.226486] RDX: 0000000000000078 RSI: 0000000020000740 RDI: 0000000000000003 [ 144.233764] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 144.241133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 144.248405] R13: 00000000004d6d78 R14: 00000000004ca103 R15: 0000000000000000 22:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xaa, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:01 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f00000001c0)) lstat(&(0x7f0000003dc0)='./file0\x00', &(0x7f0000003e00)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) sendmsg$xdp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="6a4a26ad37708f8929fc87f0c35ee930cf14bbdddd6d394e6e31941ca9138a", 0x1f}, {&(0x7f0000000080)="117fa38799de4f9d55baa4eaa300f5d1d50f43646800a33523611b3eedac95468717a919630a4c507106e885509102e41afb1097caffc1604af313a7a7382f731573bb500c1283c6ce29b2b1355d33d220483223042d674311f2b0785b99b604c79bc7a850e1db66ed", 0x69}, {&(0x7f0000000100)="c4202f8e0173ea6908", 0x9}, {&(0x7f00000001c0)="8cac8215252c345ae3d86c4b2ec860877268af209c1aea2b35366b44a0db4deb86fc092285493afeeb8dd21e5a4b2c0ef2e21479ca1ece40acbd74d0bb4ffc441e813e21e40a38d819ec6af27da9706476c03076c87b37", 0x57}, {&(0x7f00000002c0)="85c98da5bab12498da9936c283589b88a895795367de38ffc981d6503cd5ae885ab9d1d964f93553cc216d510e26a7d5f8462f3436d040b6fae80b82dffb1a91390ab404246999b38387923bfe6826cbc5245e70ed188410f54b4638c1b2e803efa436781b2e09e9c56ebc9626e2f05f885ef555f5108208a1267fc6958e9a61abcac6794441e851a52b8a9f", 0x8c}, {&(0x7f0000000380)="80b9cc1e876c16a50ec52db8d2a246bc16e83361b844804d536e57e15bf8410cd2343171517f76fe66e01ed2905ba195b0ee0cd304705f4685cd3d7d1cabd33b8befd29192a3f0e74290133c2d1401520fb4495e5e09df5111712def0ebc2d91554821f4e82b95bc26d0e546e5bf57b05376fb63f66384ef68862687ca59ff6df4e17aed3c306125f99b7db64ff5338e2919eb364a317403faabcb091b0ab7af413a7e1ce305", 0xa6}, {&(0x7f0000000440)="ef95539cfb5088dd37334e00b12d58c143e69f4bfde93cd71906f2047762b297ca3d1e79555aeb32fbe6e288e31d1c256e3b7bcf2cf9b542d2524e15526ee8aab7", 0x41}], 0x7, 0x0, 0x0, 0x8004}, 0x4000000) 22:27:01 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4840}, 0x20004090) [ 144.332761] sctp: [Deprecated]: syz-executor6 (pid 9269) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.332761] Use struct sctp_sack_info instead [ 144.352815] sctp: [Deprecated]: syz-executor6 (pid 9272) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.352815] Use struct sctp_sack_info instead 22:27:01 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfc00000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 144.470442] sctp: [Deprecated]: syz-executor6 (pid 9289) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.470442] Use struct sctp_sack_info instead 22:27:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@multicast1, @dev, @rand_addr}, 0xc) close(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) [ 144.524676] sctp: [Deprecated]: syz-executor6 (pid 9295) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.524676] Use struct sctp_sack_info instead 22:27:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:01 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x400000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x12, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:01 executing program 6: socket$inet6(0xa, 0x1, 0x400000000000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x4e20, @local}}, 0x44f, 0x2}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) [ 144.735367] sctp: [Deprecated]: syz-executor6 (pid 9317) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.735367] Use struct sctp_sack_info instead [ 144.817674] sctp: [Deprecated]: syz-executor6 (pid 9325) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.817674] Use struct sctp_sack_info instead 22:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:04 executing program 7: r0 = socket$inet6(0xa, 0x21000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x8000, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) 22:27:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1, 0x900) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000400)={0x5, 0x3, {0xffffffffffffffff, 0x0, 0x5, 0x3, 0xfffffffffffffff9}}) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x29f4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x5, @mcast2, 0xcf01}}, 0x0, 0x72d, 0xfffffffffffffff7, 0x7fff, 0x10000}, &(0x7f0000000100)=0x98) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000240), 0x12) 22:27:04 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x9000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x5, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xe0ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x7) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x1, {{0xa, 0x4e24, 0x3f, @remote, 0x1}}}, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000000)=""/59, &(0x7f0000000040)=0x3b) 22:27:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001300ff09fffd956fa283b70000ffff07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x764, 0x8, 0x8, 0x6, 0x6}) [ 147.465397] sctp: [Deprecated]: syz-executor6 (pid 9350) Use of struct sctp_assoc_value in delayed_ack socket option. [ 147.465397] Use struct sctp_sack_info instead 22:27:04 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfe80, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:04 executing program 7: r0 = socket$inet6(0xa, 0x1000004000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioprio_get$pid(0x1, r1) 22:27:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 147.643956] sctp: [Deprecated]: syz-executor6 (pid 9356) Use of struct sctp_assoc_value in delayed_ack socket option. [ 147.643956] Use struct sctp_sack_info instead 22:27:04 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xff00, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:04 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0x9, @mcast1, 0x7ff}, {0xa, 0x4e24, 0x9, @ipv4, 0x8}, 0x6, [0x10001, 0x8, 0x8, 0x40, 0x2, 0x5, 0x5, 0x9]}, 0x5c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8800, 0x0) getsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000200)={0x4, 0x7, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x100, 0x30f0, 0xdf7, 0x8, 0x7fff}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x2, 0x10100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, r2, 0xd, 0x1}, 0x14) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000340)={0x9ab5, 0x7, 0x4, 0x0, 0x2, [{0x5, 0xf8b2, 0x40, 0x0, 0x0, 0x800}, {0x80, 0x80000001, 0x3}]}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xffff) sendto(r2, &(0x7f0000000400)="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", 0x1000, 0x50, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x0, &(0x7f0000001440)="d5cb0e868f300693fc769f") recvmmsg(r1, &(0x7f000000a180)=[{{&(0x7f0000001480)=@sco, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001500)=""/185, 0xb9}, {&(0x7f00000015c0)=""/69, 0x45}, {&(0x7f0000001640)=""/27, 0x1b}, {&(0x7f0000001680)=""/116, 0x74}, {&(0x7f0000001700)=""/34, 0x22}, {&(0x7f0000001740)=""/18, 0x12}, {&(0x7f0000001780)=""/41, 0x29}], 0x7, &(0x7f0000001840)=""/4096, 0x1000, 0xe1}}, {{&(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000004980)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/62, 0x3e}, {&(0x7f0000003900)=""/99, 0x63}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x4, &(0x7f00000049c0)=""/127, 0x7f, 0x2}, 0x3}, {{&(0x7f0000004a40)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007080)=[{&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/191, 0xbf}, {&(0x7f0000005b80)=""/149, 0x95}, {&(0x7f0000005c40)}, {&(0x7f0000005c80)=""/78, 0x4e}, {&(0x7f0000005d00)=""/176, 0xb0}, {&(0x7f0000005dc0)=""/4096, 0x1000}, {&(0x7f0000006dc0)=""/242, 0xf2}, {&(0x7f0000006ec0)=""/248, 0xf8}, {&(0x7f0000006fc0)=""/181, 0xb5}], 0xa, &(0x7f0000007140)=""/9, 0x9, 0xeab0}, 0x4}, {{&(0x7f0000007180)=@nfc, 0x80, &(0x7f0000009480)=[{&(0x7f0000007200)=""/199, 0xc7}, {&(0x7f0000007300)=""/131, 0x83}, {&(0x7f00000073c0)=""/189, 0xbd}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/4096, 0x1000}], 0x5, &(0x7f0000009500), 0x0, 0x8}, 0x101}, {{&(0x7f0000009540)=@xdp, 0x80, &(0x7f0000009740)=[{&(0x7f00000095c0)=""/75, 0x4b}, {&(0x7f0000009640)=""/96, 0x60}, {&(0x7f00000096c0)=""/117, 0x75}], 0x3, &(0x7f0000009780)=""/148, 0x94, 0x9}, 0x32}, {{0x0, 0x0, &(0x7f0000009a00)=[{&(0x7f0000009840)=""/126, 0x7e}, {&(0x7f00000098c0)=""/47, 0x2f}, {&(0x7f0000009900)=""/234, 0xea}], 0x3, &(0x7f0000009a40)=""/200, 0xc8, 0x7fffffff}, 0x7}, {{&(0x7f0000009b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000009d40)=[{&(0x7f0000009bc0)=""/174, 0xae}, {&(0x7f0000009c80)=""/105, 0x69}, {&(0x7f0000009d00)=""/6, 0x6}], 0x3, &(0x7f0000009d80)=""/29, 0x1d, 0x5}, 0xffffffffffff3567}, {{&(0x7f0000009dc0), 0x80, &(0x7f0000009ec0)=[{&(0x7f0000009e40)=""/83, 0x53}], 0x1, &(0x7f0000009f00)=""/16, 0x10, 0x6}, 0x401}, {{&(0x7f0000009f40)=@ethernet={0x0, @local}, 0x80, &(0x7f000000a0c0)=[{&(0x7f0000009fc0)=""/178, 0xb2}, {&(0x7f000000a080)=""/57, 0x39}], 0x2, &(0x7f000000a100)=""/91, 0x5b, 0x3}}], 0x9, 0x40000000, &(0x7f000000a3c0)={0x77359400}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f000000a400)=0x0) r7 = syz_open_procfs(r6, &(0x7f000000a440)='net/dev_mcast\x00') getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f000000a480)={'filter\x00'}, &(0x7f000000a500)=0x44) syz_open_dev$sg(&(0x7f000000a540)='/dev/sg#\x00', 0x9, 0x1) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f000000a580)={{0x4, 0x2}, 0x40}, 0x10) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f000000a5c0)=""/20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000a600)={{{@in=@broadcast, @in=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f000000a700)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f000000a7c0)={0x0, 0xeb, "4d3cfffa5c7a19ca068c97815d4569dd64224c7815907ecdd76ff4c85f50e78dc90b7dd358f9657a6f1ae0d38ff5acc0517670f6f9f850e0f6e8cd4b2bd9f809ee6b2e32e9431b6626c6f4dc5e4bca1ef4ecb5017d9d26562a8ec5622dad66466c95b44a131d8f36de8645fa4c57bf02356a79538369fe9adcd52c3df5afe80770d3d3629d8aead53d98688aebbf4672b81ae4f32f00f21fdce982e9d1d7cdbb64c46856bebf964c95a51f1f75d0b9e73f694e9c35c103a763feefe4babf742202667a046b18b1977a05399461256878ed49851ca7ebc5ae80970afbde069679fa583688cea5bc292a18ae"}, &(0x7f000000a8c0)=0xf3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f000000a900)={0x0, 0xef, "91a2dfbdf766a9d84a16b831dae598109fe22431c62c9f1220dacddd4245ee038303eee2aa93c7d96c5bd9bcbdc09befb8c0d0f792b577c373af3cd5b8a968881a5cfb7ddc1a27a9bd1dfd2dd8f22964a564c18ecb96a4fb475ee0fba845e48cb742052e0c3762bed8ed6651690849f6cb8c0eac23c987814f1b43af0a8851eff160efa59d16f52f202351cee0bd45fc0a8e78d3ce3a06425f01450f56172fe63d3560110cae411c3bb7135134ded5f8fa5ee2d20529e7aa04f5059e2b55877188af0c01601686bfb147df32761e570cd1734057668b2437e073ce18e4fd6faf6f6974042273cef5fc51cdc5aec9e9"}, &(0x7f000000aa00)=0xf7) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f000000aa40)={r8, 0x0, 0x1000, 0x0, 0x800000, 0x8, 0x1f, 0x8, {r9, @in={{0x2, 0x4e23}}, 0x9, 0x7ff, 0x4, 0x1, 0x2}}, &(0x7f000000ab00)=0xb0) connect$inet(r3, &(0x7f000000ab40)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f000000ab80)=@assoc_value={r10, 0xda1}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000000abc0)={r9, 0x6, 0x6, [0x0, 0xfff, 0xffffffffffffff81, 0x5, 0x1000000, 0x9]}, 0x14) syz_open_dev$amidi(&(0x7f000000ac00)='/dev/amidi#\x00', 0x2, 0xcec776098ba06171) 22:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x8, 0x1f, 0xffffffffffff084c, 0x5, 0x5, 0x80000000, 0x8, {r2, @in={{0x2, 0x4e20, @remote}}, 0x4, 0x21c, 0x100000000, 0x5, 0x8000}}, &(0x7f0000000300)=0xb0) socketpair$inet(0x2, 0x80b, 0x8ea, &(0x7f00000000c0)) r3 = socket$inet6_sctp(0xa, 0x10000004, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101880, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 22:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xa, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x5, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:04 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x80fe, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:04 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0bc5351, &(0x7f0000000100)={0x12, @time={0x0, 0x989680}}) 22:27:04 executing program 6: socket$inet6(0xa, 0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = memfd_create(&(0x7f00000000c0)='wlan0\x00', 0x2) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x80}, 0xf) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x7fffffff) 22:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:05 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 148.184962] sctp: [Deprecated]: syz-executor6 (pid 9442) Use of struct sctp_assoc_value in delayed_ack socket option. [ 148.184962] Use struct sctp_sack_info instead 22:27:05 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x101000, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x5, 0x10, 0x1, r1}) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x80) 22:27:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffff000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x11, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:05 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x8000000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 148.308215] sctp: [Deprecated]: syz-executor6 (pid 9449) Use of struct sctp_assoc_value in delayed_ack socket option. [ 148.308215] Use struct sctp_sack_info instead 22:27:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xffffffffffffffff) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0xffffffff, @mcast1, 0x2}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000180)=0x8) 22:27:05 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0xff, @remote, 0x4e24, 0x1, 'wrr\x00', 0x2e, 0x5, 0x51}, 0x2c) r3 = perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x7, 0x7, 0xfffffffffffffff7, 0x0, 0x0, 0xffff, 0x40000, 0x0, 0x7, 0x1a8d, 0x7, 0x9, 0x3, 0x8, 0x1b, 0x9, 0x7, 0x5, 0x78f, 0xffffffffffff8001, 0x80, 0x6, 0xbad, 0x47b, 0xb2, 0x7fffffff, 0x101, 0xe8e7, 0x5, 0x3000, 0x72d, 0x7fffffff, 0xffffffff80000001, 0x1ff, 0x101, 0x5, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000100), 0x1}, 0x23001, 0x8, 0x8, 0x2, 0xffffffffffffff00, 0x800000000, 0x40}, r2, 0x4, r1, 0xa) fgetxattr(r3, &(0x7f00000001c0)=@known='security.ima\x00', &(0x7f0000000200)=""/98, 0x62) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r3, 0x0, 0xec5, 0x2, 0x6}) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x0, 0x4, 0x3f40, 0xaf6, '\x00', 0x1}, 0x6, 0x10000500, 0x3, r2, 0x5, 0x0, 'syz0\x00', &(0x7f0000000300)=['security.ima\x00', '(@\x00', 'wrr\x00', 'security.ima\x00', "952100"], 0x24, [], [0x21, 0xdff9, 0x3, 0x9ae]}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000480)={0x0, 0x11e}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000500)={r4, 0x7, 0x9}, 0x8) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000540)) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0xdf, "948cb06b5bebd344d3c136151234cf74104d99212327f557c887c6a1572e8742026c7588126f8c6bea009bba4f4fe85edccb2222b89eb75926c14aca3b470dbc7dcb8bc5a407bd9bab51f32f25f9e1a2c2d766470b7dc8cf3c3aad4bdfc383e6e2004952c3ba488db395ff4e51f7a64b75afd7c9eed0bbcd3bf9a36b1579b383722967632f87b518e489fdd4a64ab01ff7e59a49a60782a64d65acd614602240867c2401c1f09fc80fd9a15005e3f722dcb6711b62d19a263e0c9b0f31943411caacc11859f1bf7fca84f56c52daaa5c30c897d0e2a51e6199410e66ff7f8c"}, &(0x7f00000006c0)=0x103) r5 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r5, &(0x7f0000000700), 0x1000) fadvise64(r0, 0x0, 0x1492, 0x4) fcntl$setown(r1, 0x8, r2) write$FUSE_DIRENT(r1, &(0x7f0000001700)={0xc8, 0x0, 0x6, [{0x4, 0x4, 0x3, 0xac58, "952100"}, {0x0, 0x1, 0x15, 0x5, ':em1!posix_acl_access'}, {0x3, 0x8, 0xd, 0x2, 'security.ima\x00'}, {0x3, 0x80000000, 0x4, 0x5, 'wrr\x00'}, {0x6, 0x6, 0x5, 0xf6584dd, ']self'}]}, 0xc8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r4, 0x2, 0x8}, 0xc) r6 = openat$cgroup_ro(r1, &(0x7f0000001840)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001880), &(0x7f00000018c0)=0x4) alarm(0x461affb6) socket$inet_sctp(0x2, 0x5, 0x84) set_mempolicy(0x3, &(0x7f0000001900), 0x8) signalfd4(r6, &(0x7f0000001940)={0x5}, 0x8, 0x80000) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001980)=0x4000, 0x4) unshare(0x40000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000019c0)={0x0, 0x7fffffff}) 22:27:05 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x100000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:05 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x16000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000580)=r0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x805, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x7}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000640)={r2, 0x6, 0x2b, "8ef210b4c9afb406b41ccfff0ead9391bf757876d7de458613d99d0dca033aa05c74b54e3354c88d4752a8"}, 0x33) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000500), 0x4) 22:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:05 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfec00000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:05 executing program 6: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x2b, 0xc, 0x1, 0xda82, 0x0, [@dev={0xfe, 0x80, [], 0x17}, @dev={0xfe, 0x80, [], 0x10}, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x12}, @loopback]}, 0x68) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x20}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000180)=0xffffffffffffff02) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @rand_addr=0x20}}, 0x5, 0x7, 0x7, 0x100, 0x5}, 0x98) [ 148.671494] IPVS: ftp: loaded support on port[0] = 21 22:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x22, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:05 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x2, 'client0\x00', 0xffffffff80000000, "1911ad34fbb9a5c4", "b8fbafe11a2b9fe59f599120170bf2d8c312ecf167c81d13a15df61db4f2aecc", 0xfff, 0x10000}) migrate_pages(r3, 0x5, &(0x7f0000000080)=0x6, &(0x7f0000000100)=0x3ff) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x4) [ 148.845844] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 149.365458] IPVS: ftp: loaded support on port[0] = 21 22:27:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:08 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x900, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x930}, &(0x7f0000000180)=0x8) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xfeedb51dd7088961}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) fcntl$setstatus(r3, 0x4, 0x400) 22:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x703000) 22:27:08 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x2, 'client0\x00', 0xffffffff80000000, "1911ad34fbb9a5c4", "b8fbafe11a2b9fe59f599120170bf2d8c312ecf167c81d13a15df61db4f2aecc", 0xfff, 0x10000}) migrate_pages(r3, 0x5, &(0x7f0000000080)=0x6, &(0x7f0000000100)=0x3ff) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x4) 22:27:08 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xeffdffff, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x23, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:08 executing program 1: r0 = socket$netlink(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1080000, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r0, 0x0) [ 151.562000] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 151.599574] sctp_setsockopt_delayed_ack: 4 callbacks suppressed 22:27:08 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffff8, &(0x7f0000ffc000/0x1000)=nil, 0x3) clock_getres(0x7, &(0x7f0000000080)) [ 151.599585] sctp: [Deprecated]: syz-executor6 (pid 9554) Use of struct sctp_assoc_value in delayed_ack socket option. [ 151.599585] Use struct sctp_sack_info instead 22:27:08 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x5ac, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:08 executing program 4 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:08 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x2, 'client0\x00', 0xffffffff80000000, "1911ad34fbb9a5c4", "b8fbafe11a2b9fe59f599120170bf2d8c312ecf167c81d13a15df61db4f2aecc", 0xfff, 0x10000}) migrate_pages(r3, 0x5, &(0x7f0000000080)=0x6, &(0x7f0000000100)=0x3ff) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x4) 22:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) [ 151.718653] sctp: [Deprecated]: syz-executor6 (pid 9572) Use of struct sctp_assoc_value in delayed_ack socket option. [ 151.718653] Use struct sctp_sack_info instead 22:27:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:08 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xc0fe, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 151.819355] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) bind$unix(r2, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) r5 = dup2(r3, r2) close(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x73, "eb00efa524bae1d51d52790a704df46ff4bf58f386363524c06b2eafe43abc4c4427fbadbf946653f665d67f9edd3f6143a8d488c9b33bb8adf3a73acf0bcfd4811bc8cd5270f184299465b0a2630833198e79e5ae10ede8e36fd380f2314420b85faeae327f5a731205ca8d4564c09de0dc1b"}, &(0x7f0000000240)=0x7b) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000340)={0x0, 0xad25, 0x0, 0x7, 0x1ea000000000}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r6, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e22, 0x80000001, @loopback, 0x47f1}}, 0x8, 0x789, 0x40, 0x47, 0x40}, 0x98) socket$can_raw(0x1d, 0x3, 0x1) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 22:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x9, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:08 executing program 6: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f00000000c0)=0xc) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x8000a, 0x8000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'teql0\x00', 0x40}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:08 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x2, 'client0\x00', 0xffffffff80000000, "1911ad34fbb9a5c4", "b8fbafe11a2b9fe59f599120170bf2d8c312ecf167c81d13a15df61db4f2aecc", 0xfff, 0x10000}) migrate_pages(r3, 0x5, &(0x7f0000000080)=0x6, &(0x7f0000000100)=0x3ff) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x4) 22:27:08 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 152.039786] sctp: [Deprecated]: syz-executor6 (pid 9619) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.039786] Use struct sctp_sack_info instead 22:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0xd}}, 0x2, 0x101, 0x2, 0x6f7971e3, 0x18}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x2, 0x20, 0x10000, 0x6}, &(0x7f0000000200)=0x18) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) sched_getscheduler(r5) 22:27:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0xc3f5, 0x200, 0x9, 0x2, 0x8d65}, 0x14) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x1, 0x1, [@broadcast]}) 22:27:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:09 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 152.145323] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x2, 'client0\x00', 0xffffffff80000000, "1911ad34fbb9a5c4", "b8fbafe11a2b9fe59f599120170bf2d8c312ecf167c81d13a15df61db4f2aecc", 0xfff, 0x10000}) migrate_pages(r3, 0x5, &(0x7f0000000080)=0x6, &(0x7f0000000100)=0x3ff) 22:27:09 executing program 6: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x10a) socketpair(0x4, 0x3, 0xffff, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="730000009ac661e674fbcfa4d4832d7006879ec61569c9263e36b3446520736bffa487259bfd5dd415703555b0b16f27579f5bfb223b2ec0af9107dbd6ae3fec224e55b50eda5c3d937fd37e9191f71e1430159a550f050951e67542b505372b033191770c730275bf3d7d2ab81774356c3dd49adc10dd"], &(0x7f0000000300)=0x7b) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2, 0x7}, 0x8) socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) wait4(r4, &(0x7f0000000080), 0x80000000, &(0x7f0000000180)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) 22:27:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x65, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) [ 152.316330] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.352975] sctp: [Deprecated]: syz-executor6 (pid 9662) Use of struct sctp_assoc_value in delayed_ack socket option. 22:27:09 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffff7f, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 152.352975] Use struct sctp_sack_info instead 22:27:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xb1, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) unlink(&(0x7f0000000180)='./file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000db010000000000003f964a5200000000ca0b0000000000000008000000000000e00e0000000000000000000000000000"]) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syz_tun\x00') 22:27:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x2, 'client0\x00', 0xffffffff80000000, "1911ad34fbb9a5c4", "b8fbafe11a2b9fe59f599120170bf2d8c312ecf167c81d13a15df61db4f2aecc", 0xfff, 0x10000}) [ 152.482208] sctp: [Deprecated]: syz-executor6 (pid 9662) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.482208] Use struct sctp_sack_info instead 22:27:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000140)={0xfffffffffffffffb}) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x4, &(0x7f0000000180), 0x1, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000755000/0x3000)=nil, 0x3000}}) [ 152.551774] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:09 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x8405, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:09 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet6_int(r0, 0x29, 0xe9, &(0x7f0000000000)=0xb, 0x4) 22:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x4, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2acf02, 0x0) [ 152.705507] sctp: [Deprecated]: syz-executor6 (pid 9715) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.705507] Use struct sctp_sack_info instead 22:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x10180, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r1, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) waitid(0xfffffffffffffffe, 0x0, &(0x7f0000002ff9), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x500, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000200)=""/121, &(0x7f0000000100)=0x13c) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000003c0)={r3, 0x0, 0x3, [0x5, 0x7, 0x0]}, 0xe) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000500)={0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}}, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000400), 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/209, &(0x7f0000000440)=0xd1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xb0b2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r5, 0x3}, 0x8) 22:27:09 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xac05, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 152.825708] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.851663] sctp: [Deprecated]: syz-executor6 (pid 9719) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.851663] Use struct sctp_sack_info instead 22:27:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000000c0)) 22:27:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2c002) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) 22:27:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 22:27:09 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xa, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:09 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/174, 0xae}, {&(0x7f0000000180)=""/31, 0x1f}], 0x2, &(0x7f0000000200)=""/147, 0x93, 0x753d}, 0x1) 22:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6b, &(0x7f0000000140)=@assoc_value, 0x8) [ 153.153572] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:10 executing program 1: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x2, 0xe8, 0x4, 0xfff, 0x2, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r0 = gettid() ptrace$setsig(0x4203, r0, 0x67, &(0x7f0000000180)={0x18, 0x7f, 0x1d4, 0x6}) r1 = getpgid(0x0) ptrace$setsig(0x4203, r1, 0x2, &(0x7f0000000140)={0x6, 0x3, 0x94cb, 0x100}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'team0\x00', @random="01003a1e2410"}) r2 = socket$rds(0x15, 0x5, 0x0) accept4(r2, 0x0, &(0x7f00000001c0), 0x80000) 22:27:10 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c746572000000000000000400000000000000000000000000030000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d10493952dd988a26eba72c3a7e41ee1c5de3424148f54df7ecc785ab7a0f48059ed81adbc1f6c950d7cbc6670f9f29b2e108adbfb37ce55eba14938a75e5e6beebca62bfb3bb2653702dfb9c2faaeadec70370cf33cd37e9cc423afc9997aa14d62e5346172505f3ba0485f30aa7e9c48c3f79889ce9311c825e3c3b2fecba919bacf76c3be9b92188cd40b06f5272d2bbb42a76cd8634137a53dc2e02ebce6042e1d5ec9b67c6fb51680e8a23014baa9ccf3940028eef08f6727f"], 0x58) 22:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:10 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfec0000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="0f01c89f3e8950adb8b4000f00d02e0f01c8660f66e33e0fc72e6962660f382b56000f01c866b8010000000f01d9", 0x2e}], 0x1, 0x29, &(0x7f0000000180), 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) 22:27:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.337311] sctp: [Deprecated]: syz-executor6 (pid 9786) Use of struct sctp_assoc_value in delayed_ack socket option. [ 153.337311] Use struct sctp_sack_info instead [ 153.374918] Unknown ioctl 1075883590 22:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x100000001}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r2, 0x7, 0x4}, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0xb1, "ca2924d31191e63f45c09d7c3181b4e07bbef49d9cd7f340d8d40e884bb938c33a1f856beef6f9497c7b93a040505f4c09362f3b065ca2b9921b9b38ff36db24d454173f4c5ae26b78d13b4e50b07cffd32c7919fb23c8ac4fc5ed37c09315fb2d3fb65d8115a6ca313c490f65ec02cfe88e8ff523a7adfb91d44fc0fdfe647bd1433259df68266a1271e98c91733c45e11d84623ae8507af94b156b7df61d8192b3cbaf02fbb2596c13b1c2ddb6bda04b"}, &(0x7f0000000080)=0xd5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x81) [ 153.398221] Unknown ioctl 1075883590 22:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 153.433621] Unknown ioctl 1075883590 [ 153.437982] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:10 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xa00, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 153.477890] sctp: [Deprecated]: syz-executor6 (pid 9793) Use of struct sctp_assoc_value in delayed_ack socket option. [ 153.477890] Use struct sctp_sack_info instead [ 153.495989] Unknown ioctl 1075883590 [ 153.516786] Unknown ioctl 1075883590 22:27:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='proc*).e}$\x00'}, 0x10) 22:27:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x71, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:10 executing program 6: r0 = socket$inet6(0xa, 0x10, 0x4000002) fcntl$dupfd(r0, 0x0, r0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x10000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) [ 153.544651] Unknown ioctl 1075883590 [ 153.562917] Unknown ioctl 1075883590 [ 153.577250] Unknown ioctl 1075883590 22:27:10 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfec0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:10 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000006b000)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f0000040000)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x2) tkill(r0, 0x1000000000016) [ 153.623409] Unknown ioctl 1075883590 [ 153.665109] Unknown ioctl 1075883590 [ 153.675637] sctp: [Deprecated]: syz-executor6 (pid 9832) Use of struct sctp_assoc_value in delayed_ack socket option. [ 153.675637] Use struct sctp_sack_info instead [ 153.707614] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.724569] Unknown ioctl 1075883590 22:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:10 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffff7f00000000, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 153.759982] Unknown ioctl 1075883590 22:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 153.782519] Unknown ioctl 1075883590 [ 153.788940] Unknown ioctl 1075883590 22:27:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 153.828414] Unknown ioctl 1075883590 [ 153.844277] Unknown ioctl 1075883590 [ 153.874248] Unknown ioctl 1075883590 [ 153.889283] Unknown ioctl 1075883590 [ 153.901320] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.934348] Unknown ioctl 1075883590 [ 153.951922] Unknown ioctl 1075883590 [ 153.972014] Unknown ioctl 1075883590 22:27:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:10 executing program 6: socket$inet6(0xa, 0x8000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:10 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xf401, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x2, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 153.984142] Unknown ioctl 1075883590 [ 153.988199] Unknown ioctl 1075883590 [ 153.992187] Unknown ioctl 1075883590 [ 153.996119] Unknown ioctl 1075883590 [ 154.008408] Unknown ioctl 1075883590 [ 154.012853] Unknown ioctl 1075883590 [ 154.016696] Unknown ioctl 1075883590 [ 154.090304] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:11 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x100000001}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x10000, 0xf96}, 0xfffffffffffffda1) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000000c0)=0x9, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x7, 0x6, 0x0, 0x5, '\x00', 0x4}, 0x0, [0x2c, 0x6, 0x6, 0x2, 0x7, 0x400, 0x4, 0x9, 0x1, 0x100, 0x4, 0x2, 0x1, 0x6, 0x800, 0x6, 0x6ac, 0xc2, 0x6, 0x101, 0xffff, 0x1, 0x81, 0x1000, 0x4, 0x3, 0x8, 0x0, 0x6, 0x45d, 0x8, 0x81, 0x6479, 0x7fff, 0x8a2e, 0x2, 0x1, 0xfffffffffffffff9, 0xe815, 0x8001, 0x40, 0x0, 0x5, 0x7, 0x2, 0x7, 0x3, 0x1b66, 0x6, 0x1, 0x0, 0x5, 0xffffffffffffff01, 0x4955, 0x200, 0x33f, 0x3, 0xea0b, 0x1ff, 0x8, 0x2, 0x5c8fb589, 0x8, 0xffff, 0x10001, 0x5, 0x7, 0x7, 0xff, 0xffffffffffffff27, 0xb20, 0x100, 0x6, 0x9e4, 0x2, 0x9, 0x7fffffff, 0x0, 0x3, 0xff, 0x1, 0x2, 0x4, 0xbafc, 0x100000000, 0x8, 0x1, 0x400, 0x8, 0x1000000000, 0x804, 0xc1, 0x1000, 0x3ff, 0x7, 0x8, 0x0, 0x1, 0xa7, 0x4, 0x9, 0x36, 0x6, 0x5, 0x401, 0x3, 0x36c, 0x98ed, 0x80, 0x6, 0x7ff, 0x100000001, 0x8001, 0x5, 0x100, 0x600000000000000, 0x1, 0x1, 0x23f2, 0x1ff, 0x0, 0x2a2f1a05, 0x3, 0x2, 0x2, 0x8d31, 0x7fff, 0x1], {0x77359400}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @local}}, 0x8, 0x981}, 0x90) socket$nl_route(0x10, 0x3, 0x0) 22:27:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)=';', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xa7, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/167}, &(0x7f0000000200)=0x78) 22:27:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:13 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:13 executing program 6: socket$inet6(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x16, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 156.747122] sctp_setsockopt_delayed_ack: 3 callbacks suppressed [ 156.747134] sctp: [Deprecated]: syz-executor6 (pid 9935) Use of struct sctp_assoc_value in delayed_ack socket option. [ 156.747134] Use struct sctp_sack_info instead 22:27:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:13 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000100)=""/250, &(0x7f0000000200)=0xfa) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r0, 0x8004ae98, 0x703000) 22:27:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:13 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 22:27:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='maps\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000600)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xf, 0x15, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@generic={0x200, 0x8, 0x8, 0x9d2}, @alu={0x7, 0x6, 0xf, 0xd, 0x7, 0xffffffffffffffff, 0x4}, @alu={0x7, 0x4, 0xf, 0x9, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffc}, @alu={0x4, 0x80, 0x7, 0x7, 0x3, 0x40, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x2d}, @exit, @ldst={0x2, 0x1, 0x6, 0xe, 0x0, 0x0, 0x8}, @generic={0x43, 0x1a, 0xd4, 0x7}]}, &(0x7f00000004c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, [], r4, 0x7}, 0x48) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) socketpair(0x3, 0x3, 0x3, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$inet6(r5, &(0x7f0000000300)="9d9eccbd139c97f09b60a17af51a57a7170dc19eec692f7b2479540a88b257508789a51e2603df41d90140d430b9ef5854aa81ddd913360f1e1d43471fda2718ed3441f4", 0x44, 0x81, &(0x7f0000000380)={0xa, 0x4e22, 0xffffffffffffff81, @dev={0xfe, 0x80, [], 0x17}, 0x100000000}, 0x1c) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xbbf, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x4001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3f, 0xfffffffffffff741}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r8, 0x4f, "7723692847ac66011fea7c66132174e7413702901a5c26c99e895cf706c6f68c9564ff627dc638ee7dfe21d95f4df5dd6c7b7211718dc33f7047610afc14a631478d1e74f40ef7783412aa25d1b70d"}, &(0x7f0000000280)=0x57) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000100)=r7) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:27:13 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:13 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 157.063526] sctp: [Deprecated]: syz-executor6 (pid 9982) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.063526] Use struct sctp_sack_info instead 22:27:13 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 22:27:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x72, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 157.154937] sctp: [Deprecated]: syz-executor6 (pid 9997) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.154937] Use struct sctp_sack_info instead 22:27:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:14 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:14 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 22:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x3) 22:27:14 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x3ff, 0x90, 0xffff}) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x78, &(0x7f0000000140)=@assoc_value, 0x8) [ 157.430739] sctp: [Deprecated]: syz-executor6 (pid 10025) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.430739] Use struct sctp_sack_info instead [ 157.512053] sctp: [Deprecated]: syz-executor6 (pid 10040) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.512053] Use struct sctp_sack_info instead 22:27:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) 22:27:14 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101100, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:14 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 22:27:14 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100000180, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000100), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000009800000000000000", @ANYRES64=r1, @ANYRES64=r2/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="04000080010000000400004006df338fc8cde0abd4000000"], 0x48}, 0x1, 0x0, 0x0, 0x14}, 0x4004) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 22:27:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:14 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) [ 157.933434] sctp: [Deprecated]: syz-executor6 (pid 10062) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.933434] Use struct sctp_sack_info instead 22:27:14 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair(0x0, 0x2, 0xffff, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x1, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000180)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="660f38817361673e2e0f01cf660f5a8b67840000b805000000b9090000000f01d9c4c179d6090f350f20c266b839000f00d8c4e20940c80fc72e", 0x3a}], 0x1, 0x18, &(0x7f00000002c0)=[@dstype3={0x7, 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x483, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x200, 0x80000000, 0x7, r5}, 0x10) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) [ 158.011060] sctp: [Deprecated]: syz-executor6 (pid 10071) Use of struct sctp_assoc_value in delayed_ack socket option. [ 158.011060] Use struct sctp_sack_info instead 22:27:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:14 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:15 executing program 6: socket$inet6(0xa, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x129000, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x65, 0x3, 0x6}, 0x3, 0xaa1d}) [ 158.223870] sctp: [Deprecated]: syz-executor6 (pid 10105) Use of struct sctp_assoc_value in delayed_ack socket option. [ 158.223870] Use struct sctp_sack_info instead [ 158.315461] sctp: [Deprecated]: syz-executor6 (pid 10105) Use of struct sctp_assoc_value in delayed_ack socket option. [ 158.315461] Use struct sctp_sack_info instead 22:27:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85352, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x10000, 0x800}, &(0x7f00000000c0)=0x8) timer_delete(r3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x2, 0x1}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r5, 0xfffffffffffffffe}, 0xfffffd6a) 22:27:15 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:15 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:15 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:15 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:15 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:27:15 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:15 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:27:15 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0xe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xe0ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:15 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) fcntl$getflags(r0, 0x40b) 22:27:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:18 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:27:18 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xe0ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:18 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2a31) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) write$tun(r3, &(0x7f00000000c0)={@val={0x0, 0x88ff}, @val={0x2, 0x80, 0x10000, 0xfff, 0x750, 0xd4}, @ipv6={0x5, 0x6, "8df398", 0x3dd, 0x3f, 0x2, @mcast1, @loopback, {[@fragment={0xff, 0x0, 0x2bd, 0x7, 0x0, 0x5, 0x65}, @routing={0x3c, 0x6, 0x1, 0xfffffffffffffffb, 0x0, [@ipv4={[], [], @local}, @empty, @loopback]}, @routing={0x3f, 0x2, 0x1, 0x9, 0x0, [@remote]}, @hopopts={0x67, 0x1d, [], [@pad1, @generic={0x14af, 0x7, "3f1acf1394caf4"}, @generic={0x8, 0x3f, "6325928c20fdd78d3fae601e3b0994dc4d98b77a1c85f71f7046606a4c71ea449bdab625ffc8f0b09fb7ea6b659d71ac61864f7d5e0b347156e60a048c01f8"}, @jumbo={0xc2, 0x4, 0xffff}, @calipso={0x7, 0x50, {0x1782, 0x12, 0x8, 0xe7a, [0x10000, 0xfffffffffffffff8, 0x3, 0x8c, 0x1, 0x4, 0x81, 0x3, 0x7fffffff]}}, @ra, @calipso={0x7, 0x30, {0x1, 0xa, 0x9fb, 0xfffffffffffff269, [0x200, 0x81, 0x7fff, 0x2, 0x6]}}, @calipso={0x7, 0x10, {0x7, 0x2, 0x61, 0x100, [0x1f]}}]}, @dstopts={0x5f, 0x0, [], [@enc_lim]}], @icmpv6=@param_prob={0x4, 0x1, 0x0, 0x1, {0x3, 0x6, "c04566", 0x6, 0x2c, 0x55a0, @dev={0xfe, 0x80, [], 0x17}, @mcast2, [@hopopts={0x87, 0x5, [], [@jumbo={0xc2, 0x4, 0xf039}, @enc_lim={0x4, 0x1, 0x6e37}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @mcast1}]}, @srh={0x3f, 0xa, 0x4, 0x5, 0x2, 0x38, 0x6d36, [@remote, @mcast2, @local, @mcast1, @remote]}, @srh={0x3f, 0x4, 0x4, 0x2, 0x80, 0x40, 0x7, [@dev={0xfe, 0x80, [], 0x18}, @empty]}, @hopopts={0x8e, 0xb, [], [@calipso={0x7, 0x20, {0x7, 0x6, 0x6, 0x7b9, [0x97, 0x4, 0x0]}}, @ra, @ra={0x5, 0x2, 0xffffffffffffffff}, @calipso={0x7, 0x18, {0x3, 0x4, 0x0, 0xae9, [0x7, 0xffffffffffffffff]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}, @routing={0x67, 0x8, 0x1, 0x0, 0x0, [@local, @loopback, @local, @remote]}, @routing={0x0, 0x4, 0x3, 0x10000, 0x0, [@loopback, @empty]}, @routing={0x6, 0x0, 0x3, 0x2}], "e2ac5296a22573170cf6236ec7d63164255f7bd2b22211b0f3da79ab2a9baeac998c72ce7561bdd04434925e9d8f75725e25efb6d98a1c39a4d0ab0f049f14e7b4443ca06ac337e6631d2653ca5f73e935dc582aeda31e7380f143837b4eca67ed114cef2acb08d1654c56f2f6269c6fdac545918c77789cbac4f3c33664bdbbd9c372740029dda54974fb630def85539da42207e80aac47109a89f37ed70b72b718ca482c56b65b532d1b7f344347dff6895b7299"}}}}}, 0x413) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) 22:27:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:18 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) userfaultfd(0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:18 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:18 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 161.955791] sctp: [Deprecated]: syz-executor6 (pid 10211) Use of struct sctp_assoc_value in delayed_ack socket option. [ 161.955791] Use struct sctp_sack_info instead 22:27:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYRES16=r0]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000140)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0xf) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:18 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) [ 162.120477] sctp: [Deprecated]: syz-executor6 (pid 10217) Use of struct sctp_assoc_value in delayed_ack socket option. [ 162.120477] Use struct sctp_sack_info instead 22:27:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x944, 0x0, 0xfffffffffffffff9}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x1, 0x400007, 0x1, 0x7f, 0x80000001, 0x4, 0x7f, 0x4, r2}, &(0x7f0000000340)=0xfffffe10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) timerfd_gettime(r4, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x313000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000000)) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x16}, 0x4}}}, 0x84) 22:27:19 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000011000)) 22:27:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:19 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xb, &(0x7f0000000140)=@assoc_value, 0x8) [ 162.312239] sctp: [Deprecated]: syz-executor6 (pid 10253) Use of struct sctp_assoc_value in delayed_ack socket option. [ 162.312239] Use struct sctp_sack_info instead 22:27:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xfa, "0219842b7f3724c8328ad08238c22484d3f7df51e41a3f6b2c4390764af4c372e84cb6bd7ef6cf4885fc31a6d78da73dd3c9a9104acc80337d43ee5c7ac1e5bdd5ff0a4afd46d2f259ecbc56789dc8544d205ad26f7da7ff4d135127faf026285e1367b4a12b5ec3c51f726499025d6c75679811f0f5787c0d84ae47a839a61f8a551fb50f061359de12b85c4efd6105ea7c8feffea0cdeddc25d133028f6831074d441d52bdfeb5e63c48293198f1bafe6ca10e8cd03eec25620ae2ee68c2cfa7afcffaf4e6ebd82b94e68c1c5598a3ea132105ff161e8602f968170d9c84a0f7f87c414f23d014de089aef718a84132f319df47ea2aa127f25"}, &(0x7f0000000200)=0x102) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e22, 0x9, @empty, 0x1}}}, &(0x7f0000000300)=0x84) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) 22:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:19 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:19 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000011000)) 22:27:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 162.504887] sctp: [Deprecated]: syz-executor6 (pid 10260) Use of struct sctp_assoc_value in delayed_ack socket option. [ 162.504887] Use struct sctp_sack_info instead 22:27:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:19 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000011000)) 22:27:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x696402b61b390fbc, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x7, 0x2, 0x9}, 0xaf, 0x1, 0x5}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) r4 = gettid() r5 = getpgid(r4) getpriority(0x1, r5) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x9) 22:27:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) listen(r1, 0x401) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/133, 0x85}, {&(0x7f0000000180)=""/219, 0xdb}], 0x2, &(0x7f00000002c0)=""/119, 0x77, 0x80000000}, 0x1f}, {{&(0x7f0000000340)=@in, 0x80, &(0x7f0000001500)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/48, 0x30}, {&(0x7f0000001400)=""/178, 0xb2}, {&(0x7f00000014c0)=""/1, 0x1}], 0x4, &(0x7f0000001540)=""/134, 0x86, 0xc0000000000000}, 0x196}, {{&(0x7f0000001600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001680)=""/119, 0x77}, {&(0x7f0000001700)=""/21, 0x15}, {&(0x7f0000001740)=""/42, 0x2a}, {&(0x7f0000001780)=""/149, 0x95}], 0x4, 0x0, 0x0, 0xffffffffffff0000}}, {{&(0x7f0000001880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/234, 0xea}, {&(0x7f0000001a00)=""/40, 0x28}, {&(0x7f0000001a40)=""/26, 0x1a}, {&(0x7f0000001a80)=""/79, 0x4f}], 0x4, &(0x7f0000001b40)=""/27, 0x1b, 0x3f}, 0xbf1}], 0x4, 0x40002022, &(0x7f0000001c80)={0x0, 0x989680}) socket$inet6(0xa, 0x803, 0x101) 22:27:19 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x17, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffff000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:19 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffeec, &(0x7f0000004000)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x450402, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:19 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:19 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x7, 0x7f, 0x200, 0x7, 0x0, 0x10001, 0x4, 0x5, 0xc, 0x3f, 0x401, 0x0, 0x34, 0x6, 0x3, 0x1, 0x2c2, 0x10000, 0x9, 0x40, 0x2d7, 0x0, 0x8, 0x0, 0x20, 0x80, 0x8001, 0x401, 0x100000000, 0x9, 0x7fffffff, 0x400, 0x101, 0x9, 0x7fff, 0x6, 0x0, 0x0, 0x4, @perf_config_ext={0x3000000, 0x80000001}, 0x8, 0xff, 0x7fff, 0x3, 0x6, 0x79d9, 0x3}, r0, 0xd, r1, 0x8) socket$inet6(0xa, 0x10000000000001, 0x8000000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@assoc_value, 0x8) set_mempolicy(0x0, &(0x7f0000000000)=0x6, 0x5) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000040)="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") 22:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:19 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) sendto$unix(r0, &(0x7f00000000c0)="406baa1f925528f708d6fe9782f6caafd14f1cc3d423a77748f244b1472addb2b5b5cdf4a49a4638e48314d9778298749a8ac6a014ca3cfc134bee2a5f3d0058fea3b1357fc77898ecee714f8690530f233187f9fcb4b4b1b031c9fdc0b5ee9e32188a3f5cbd9a2130d385dec92fcdb68fff193d01faeff209c5782cf1671022a9a733df78d1ff8d94c2c55016043982ee39b8cef27f3da559c4519578ba800ed07e30c3", 0xa4, 0x40000, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:20 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:20 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 163.315425] sctp: [Deprecated]: syz-executor6 (pid 10356) Use of struct sctp_assoc_value in delayed_ack socket option. [ 163.315425] Use struct sctp_sack_info instead 22:27:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffff000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x40, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r2, 0x28, &(0x7f0000000300)}, 0x10) socketpair(0x5, 0x0, 0x7f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000000c0)=0x9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x2, @local, 0x100000001}}, 0x100000000, 0x85, 0x7ff0000000000, 0xfffffffffffffffd, 0xb2}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r6, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000100)="3be1d9638113bbfa5dcb1ed894330976", 0x10) ioctl$KVM_RUN(r5, 0x8004ae98, 0x703000) 22:27:20 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8842, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/42) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000180)=""/4096) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:20 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 163.632136] sctp: [Deprecated]: syz-executor6 (pid 10420) Use of struct sctp_assoc_value in delayed_ack socket option. [ 163.632136] Use struct sctp_sack_info instead 22:27:20 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:20 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x8, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r4, 0x502, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x40001}, 0x4040000) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) rt_sigtimedwait(&(0x7f0000000280)={0x7fffffff}, 0x0, &(0x7f00000002c0), 0x8) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x3, r5, 0x1}) 22:27:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:20 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:20 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xfff, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x1ff}, 0x8) socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:20 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)={0x2, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x200}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x4, 0x7, 0x5, r4}, &(0x7f00000001c0)=0x10) [ 164.081470] sctp: [Deprecated]: syz-executor6 (pid 10476) Use of struct sctp_assoc_value in delayed_ack socket option. [ 164.081470] Use struct sctp_sack_info instead 22:27:21 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000011000)) 22:27:21 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:21 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x200}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:21 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x19, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0x8004ae98, 0x703000) 22:27:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:21 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 164.416368] sctp: [Deprecated]: syz-executor6 (pid 10514) Use of struct sctp_assoc_value in delayed_ack socket option. [ 164.416368] Use struct sctp_sack_info instead 22:27:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:21 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x101080) ioctl$RTC_WIE_ON(r0, 0x700f) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:21 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = dup2(r0, r2) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000100)=""/196) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x6000, 0x101000}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) 22:27:21 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0xc020660b, &(0x7f0000011000)) [ 164.712300] sctp: [Deprecated]: syz-executor6 (pid 10546) Use of struct sctp_assoc_value in delayed_ack socket option. [ 164.712300] Use struct sctp_sack_info instead 22:27:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:21 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 164.850719] sctp: [Deprecated]: syz-executor6 (pid 10566) Use of struct sctp_assoc_value in delayed_ack socket option. [ 164.850719] Use struct sctp_sack_info instead 22:27:21 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x5451, &(0x7f0000011000)) 22:27:21 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xba, "7befc461da3c8d93ac82eed91ba41c88d719b41966ff76129cbda600ce400c72fc2ee1f3d99dad50b09ee73edd88787eb2fe166989d710d0b7b67ba57eeb2a026697ed5c635526e18b7550af7ec0701832904e4b8bd505ddcba4d7aa9d5a296bee395c15edcd9bece7e4843626811b565e79714230778091ffaf1ea80ac4d4d64d4733d02792dd8f3927c46dc915fe8a12afae96a29d63b760aa832dbfa6db2f8ae3461c23dc25654db086574d78ffd35adbe36f9c68208122b6"}, &(0x7f00000000c0)=0xc2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000280)=0xc) socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000040)=0x4, 0x8) 22:27:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair(0xf, 0x3, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x3f, "616a57d39e3d3bc293bdd005e2169cb12a143e4068479309d614e6c1a5a2a302959532b3b87cffc0fcfa61ef64402fc134c8c94fd34065634c69a2dd40c178"}, &(0x7f0000000140)=0x47) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r3, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) arch_prctl(0x1007, &(0x7f00000001c0)="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") ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) 22:27:21 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:21 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000011000)) 22:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x64, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:22 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0xbffffffffffffff9, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xeffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:27:22 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x24) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x8001}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000080)=0x6, 0x4) 22:27:22 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40049409, &(0x7f0000011000)) 22:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:22 executing program 7 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:22 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:22 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x280000000195004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000100)=0x800) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/kvm\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) [ 165.473588] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:22 executing program 6: r0 = socket$inet6(0xa, 0x400000000200000b, 0x100001b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) 22:27:22 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:27:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x75, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:22 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0xc0045878, &(0x7f0000011000)) 22:27:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 165.699128] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x5, 0x68}, 0xffffffffffffff0a) 22:27:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xe0ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:22 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x5460, &(0x7f0000011000)) 22:27:22 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) 22:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0xc020660b, &(0x7f0000000000)) 22:27:22 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) userfaultfd(0x800) syncfs(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x642, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/154) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:22 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0xc0189436, &(0x7f0000011000)) 22:27:22 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:22 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 166.021411] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xe, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x20000000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r2, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x2, &(0x7f0000011000)) 22:27:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x2, &(0x7f0000000000)) 22:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:23 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x285, 0x800, 0x100}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2, 0x72, "9c235c416ec36050aaa676b039f947ba442ca5d0798ee083464793b8eaa4019bbc73ef4702633136e00051976ba33f664e0295cffef97a83aaaeb5687d03dcc3f71b6729d19a55523c0aa962a0fd3341deac0d62d0b0741fadb22e7b010426b1071b9c6751b3c24e9e7d2104312a03ca3477"}, &(0x7f0000000100)=0x7a) [ 166.283829] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x5450, &(0x7f0000011000)) 22:27:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x13, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0xc0045878, &(0x7f0000000000)) 22:27:23 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x4020940d, &(0x7f0000011000)) 22:27:23 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x802, 0x7fffffff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x501000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x2, 0x3}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = semget(0x2, 0x1, 0x9667af3c454a1415) semctl$SEM_STAT(r4, 0x3, 0x12, &(0x7f0000000080)=""/4096) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) [ 166.578293] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0xc0045878, &(0x7f0000011000)) 22:27:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5452, &(0x7f0000000000)) 22:27:23 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:23 executing program 6: socket$inet6(0xa, 0x7, 0xfe) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x8, 0xdc, 0x4, 0x1]}) 22:27:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x79, &(0x7f0000000140)=@assoc_value, 0x8) [ 166.796909] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x5421, &(0x7f0000011000)) 22:27:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0xc0045878, &(0x7f0000000000)) 22:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) [ 166.971388] sctp_setsockopt_delayed_ack: 12 callbacks suppressed [ 166.971405] sctp: [Deprecated]: syz-executor6 (pid 10867) Use of struct sctp_assoc_value in delayed_ack socket option. [ 166.971405] Use struct sctp_sack_info instead 22:27:23 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)=0xfdfdffff) 22:27:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x21, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:23 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 167.118540] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)=0xfffffdfd) 22:27:24 executing program 6: socket$inet6(0xa, 0x1, 0x8000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x10000) sendmsg$kcm(r1, &(0x7f0000002840)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr}, 0x2, 0x3, 0x2, 0x3}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)="512b921a38bb21e549f9e289ae5b6f72858ce4817d1e244f5870d89d6e98d8751a957114eef7514536387199cfa6a9a97ce737363c580b9e837dc228f09a923bd3546e317d7a9ca19a76b305424b564c0137b1a6061142cc566fbcd560d59fb87ea16c0f8da318edc48057d78c24", 0x6e}, {&(0x7f0000000280)="61dcda0ce65dd34ee3b86a2d7c31b0317bbb4d7c2ab2fb739ec57388cc415e2dd3a1d19e755f00be29fec0561d9b83bdf15191a80913c6ddea6c9a92cb", 0x3d}, {&(0x7f00000002c0)="86a50c8da0c7ad0ad44c5a71dc2571565a0b7a8ed35a36a9edce586d1dbb1ce02b0106f33a891d1f53bf7c7f994d42da1160bc9c0287e1fa11a6e78fd71308ef6903cb4cc6895b0898615b28011e792de8fbb186e8065694d2edd9f1a5f2101fcd19f7a142543202dc29769eb3023d3bf2b8cd1f9c6c2120c00bcc5f1fa0d2ca0e561be7087f9236b89439cd4098c9202d542a9c9fb34035cf969fe5", 0x9c}, {&(0x7f0000000380)="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", 0xfa}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x2350, 0x40000}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x400, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x41000003f, 0x0) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) 22:27:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8941, &(0x7f0000000000)) 22:27:24 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 167.344615] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.369974] sctp: [Deprecated]: syz-executor6 (pid 10924) Use of struct sctp_assoc_value in delayed_ack socket option. [ 167.369974] Use struct sctp_sack_info instead 22:27:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xeffdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)=0xfdfdffff00000000) 22:27:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5450, &(0x7f0000000000)) 22:27:24 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x3000, 0xc000}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0xf) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:24 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x9, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x77, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) [ 167.591244] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xeffdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:24 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x3, 0x0, @pic={0xffffffff, 0x1, 0x400, 0x0, 0x3, 0xb25, 0x7, 0x1, 0x8271, 0x6, 0x10000000, 0x6, 0x0, 0x3, 0x2, 0x1f}}) 22:27:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8903, &(0x7f0000000000)) 22:27:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) syz_open_pts(r0, 0x121000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x100000000, 0xcc, 0x1, 0x7, 0x1, 0x19b5fae9, 0x463, 0x4, 0x101, 0x0, 0x6}, 0xb) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x5, &(0x7f0000000140)="c42043adfef1750c4aca106387863df0b8a7016199a96a45410d7922a79fe275f7988174529460e45a654d105aee445824b8b4251b522a20838a041af6f1cfbf41dc64b3fed31db600f514819b3c61e302cf07d41dae35ad75163d47fd2219edf80c1ddf08074f61457d5e17e2f6f101095d5c1acba6260c18bcea9af0f8f50ec07f169254f93ef71e") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 22:27:24 executing program 6: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@ax25, &(0x7f0000000100)=0x80) r1 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@hci={0x1f, 0x0}, &(0x7f0000000200)=0x80) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r3, &(0x7f0000000540)='./file0\x00', 0x100) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000240)={@remote, r2}, 0x14) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000440)={0xa0, 0x0, 0x1, {{0x5, 0x2, 0x3ff, 0x465, 0xffff, 0xaad2, {0x2, 0x2, 0x1d, 0x5, 0x3f, 0x7, 0xffffffff, 0x2, 0x0, 0x8, 0x4, r5, r6, 0x4, 0x8}}, {0x0, 0x4}}}, 0xa0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)={0xca, 0x101}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:24 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 167.876513] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.893864] sctp: [Deprecated]: syz-executor6 (pid 11001) Use of struct sctp_assoc_value in delayed_ack socket option. [ 167.893864] Use struct sctp_sack_info instead 22:27:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fadvise64(r2, 0x0, 0x3, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:24 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)={{0x1cc, 0x0, 0x3f, 0x3a9, 0xf4, 0xffffffffffffff81, 0x1b3, 0x1}, "582798a1d044d0db11b64c1c2fc0fd5ebf31ac"}, 0x33) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000001c0)={0x20, 0x80, 0x6, 0x3a07, 0x4c00000, 0xfffffffffffff001, 0x5, 0x0, 0x7fff, 0x8, 0x7, 0x9}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0xfffffffffffffffd) setsockopt$inet6_tcp_buf(r1, 0x6, 0xf2ebbb211d24df63, &(0x7f0000000000)="d9b6d41579d4c9148090b63521b113a76dcaf5a22176efee832536edc0aa919bf0e59b79db30c5a71580477e0e7adf7d2dfa5f1fdb7b18b7ceb0535a0988a29930ce4c333adf242ddf339b8c6312d9a8a21013708b21e1013382a660e08e8cdd3da8596e0ca67f6b4863c1258cb29c2dcdd9112d0c5c7eff7addac7f71d60f14", 0x80) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000011000)) 22:27:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8940, &(0x7f0000000000)) 22:27:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7c, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x100, 0x5, 0x14c09528, 0x8, 0x8, 0x2e, 0x729343a1, 0x1f, 0x4, 0x6, 0x3, 0x4, 0x1000, 0x7fff, 0x9]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x59, 0xad, 0x800, 0x8a8, 0x100}, 0x14) r2 = semget$private(0x0, 0x3, 0x100) getsockopt(r0, 0xa904, 0x7, &(0x7f00000011c0)=""/253, &(0x7f00000012c0)=0xfd) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f00000001c0)=""/4096) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:25 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 168.095274] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:25 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:27:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup3(r1, r0, 0x80000) getsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f00000000c0)=""/156, &(0x7f0000000000)=0x9c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0x8004ae98, 0x703000) [ 168.178332] sctp: [Deprecated]: syz-executor6 (pid 11038) Use of struct sctp_assoc_value in delayed_ack socket option. [ 168.178332] Use struct sctp_sack_info instead 22:27:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8983, &(0x7f0000000000)) 22:27:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:25 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:25 executing program 1: syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x80) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="4b9cf893680ff2cab480bdfe0068dbdd241199aedce90b2a96506043c9e362cc2c10a6219c0600e4473be4033e00e09af8210ae717ea3e27c7558630153325952fd79ff560132f6635d5c3eb93502a3b8afbed9d45b42477ddce6e4f101f868db1d4134f8ea8b635af209936a802270bc44a017063cc2491cc47d0c8eab80cf15f8a2c70d9ab4404511ca7", 0x8b}, {&(0x7f0000000080)}], 0x2, &(0x7f0000000300)=[@cred={0x20, 0x1, 0x2, r1, r2}], 0x20, 0x80}, 0x4000000) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:25 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000001}, &(0x7f0000001880)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000018c0)={r6, 0x2}, &(0x7f0000001900)=0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r8, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r8, 0x0, 0x83, &(0x7f0000001b00)={'nat\x00', 0x0, 0x4, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0x78) sendmsg$alg(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, &(0x7f0000001bc0)=ANY=[], 0x0, 0x4000000}, 0x84) socket(0x1a, 0x100000000007fffc, 0xf7a) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r9, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3, 0x0, r7}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x0, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f0000000280)=0xfffffffffffffffd, 0x28c) setsockopt$inet6_IPV6_ADDRFORM(r9, 0x29, 0x1, &(0x7f00000002c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) ioctl$PIO_SCRNMAP(r10, 0x4b41, &(0x7f0000000100)="2910d7d157badfbbb9") setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r10, 0x800442d4, &(0x7f0000000400)=0xa15d) getsockopt$inet6_int(r9, 0x29, 0x35, &(0x7f0000000140), &(0x7f0000000300)=0x4) [ 168.429961] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:25 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:25 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 22:27:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xeffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 168.573431] sctp: [Deprecated]: syz-executor6 (pid 11093) Use of struct sctp_assoc_value in delayed_ack socket option. [ 168.573431] Use struct sctp_sack_info instead 22:27:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x894c, &(0x7f0000000000)) 22:27:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffff000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:25 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:25 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) 22:27:25 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x40}}, 0xe) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000011000)) 22:27:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x3, "ed99ee"}, &(0x7f0000000100)=0xb) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1}, 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4b, 0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000040)=0x8, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) [ 168.762943] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:25 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x1e, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/50) [ 168.872674] sctp: [Deprecated]: syz-executor6 (pid 11134) Use of struct sctp_assoc_value in delayed_ack socket option. [ 168.872674] Use struct sctp_sack_info instead 22:27:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:25 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x40049409, &(0x7f0000000000)) [ 169.051057] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x2, 0x4) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'osx.', 'vmnet0]&selinux\x00'}, &(0x7f00000004c0)='^wlan0}posix_acl_access\x00', 0x18, 0x1) r1 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000340)={r0, r0, 0x6c, 0x10000, &(0x7f00000002c0)="352ed5be24be4507557e01ec6cb240eab1d92d7cfadaf96c0cd75665085b0368d8b9de4aadd148102002469f8364dcaa13e985fdac1bc7cf9194483476f6c0c5ded328e12c4c7bc77d542bd955d69a5c31f0ffc9071d4aafbab6e1054610a654ba065f94d0fffd04ba302939b146763c8ca5a5d48002eff174d1233e41", 0x8, 0x401, 0xa71, 0x9, 0x4, 0x6, 0x9, "511d137e8ca95ad77ce4784af18a26efcd33f8e9f8b90f8da9b1e7738cca1706dc55ed2696535cff0e11092a93bcbcac2560638ec60370d0014794bfb81b9671281c783c8ef3dbd36b67acc5fb2f9437a0d2aedd10999d66dc9f6a1dbb25be19ebd3943494d82a2b2e58fc9ad1dd241da52b98910e191b85c2abe143916fe66a2784a898e32da0915f4f2e7a0469495e4fb72b4992e89add94a35bd9d8"}) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getpeername$unix(r4, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r5, 0x4, 0x13c2ff6c}, 0xc) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000001500)=@get={0x1, &(0x7f0000000500)=""/4096, 0x77}) getsockname$unix(r4, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 22:27:25 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) ioctl$KDDISABIO(r0, 0x4b37) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x2, 0xa, [0x8, 0x4, 0x7fffffff, 0x3, 0x1, 0x101, 0x100000000, 0x40000000000000, 0x3, 0x838e]}, &(0x7f0000000080)=0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0xffffffffffff6437}, 0x4) pwrite64(r0, &(0x7f0000000180)="2c09f6864d18c9060e719f304f576e055515d5937e2a88edcf63e8ba5ba306132e6c6beaf87564c274ca633916f9328373542332606386f6cf417f51", 0x3c, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x40}, 0x8) 22:27:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r2, 0x8004ae98, 0x703000) 22:27:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xe0ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8982, &(0x7f0000000000)) 22:27:26 executing program 6: socket$inet6(0xa, 0x802, 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00', 0x1000}) 22:27:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x6, 0x4) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) 22:27:26 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 169.306719] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x8240, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0x80, "00d349d558cd2c443fcaba1b831a785ec56bba43135bee7b64d73a9b4c2599b0549994c96368c63c3fc170ad2acbe6fb4c72eb26e0e8f5b05672e02189bf47ec82e2f614d8005c850f9794bc4484b959ae712eb4e1a2e79a673c6ec8d0e8189f29124c2ac7c816f8c12c7ad74b581be7cda61e147d20ba2d3811cb87defdeef6"}, &(0x7f0000000380)=0x88) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)="d50924fa32776521f146d843895a3d1dbaf70c2ca10d9140c1e807fb12268b21a3bacecc384c57061698b1d0a14bd66af445068325790cbf69866d1738ed0f8bb7d3f14d6774a65ef84aa37dc0a29a638a007a5a187d78b8a6be56e0eba6aa1f69f5c8087852ee0ec4a9d2fc0b61c73b241003d403c6c42341df19d979003614f795cd1cc54ac3d6dec69c26130835265b3f700685207395dcdcabc59a4735dc5730969047b34a2f8ea321b1fa908e3afbbfe657e2ccf4ff8246ab65d72ed07d1304ed2f", 0xc4, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r5, 0x9, r6) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x4) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) ioctl$KVM_RUN(r4, 0x8004ae98, 0x703000) 22:27:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x2f, &(0x7f0000000140)=@assoc_value, 0x8) 22:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 169.421221] sctp: [Deprecated]: syz-executor6 (pid 11214) Use of struct sctp_assoc_value in delayed_ack socket option. [ 169.421221] Use struct sctp_sack_info instead 22:27:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:27:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) 22:27:26 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:26 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xc0000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40040, 0x0) pipe(&(0x7f0000000200)) r1 = dup(0xffffffffffffffff) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80, 0x0) signalfd(r2, &(0x7f0000000100)={0x7}, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x28000, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0xa3e, 0x2) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_RUN(r1, 0x8004ae98, 0x703000) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000240)=0x0) r8 = fcntl$getown(r6, 0x9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r5, &(0x7f0000000280)={r3, r3}) 22:27:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/235, &(0x7f0000000140)=0xeb) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) 22:27:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, &(0x7f0000000140)=@assoc_value, 0x8) [ 169.641164] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.721534] kasan: CONFIG_KASAN_INLINE enabled [ 169.726450] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 169.733901] general protection fault: 0000 [#1] SMP KASAN [ 169.739457] CPU: 0 PID: 11251 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #181 [ 169.746832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.756215] RIP: 0010:smc_ioctl+0x4a8/0xd90 [ 169.760538] Code: 48 c1 ea 03 80 3c 02 00 0f 85 ae 07 00 00 4c 8b b3 98 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 20 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 8c 07 00 00 4c 8d bb f8 04 00 [ 169.779874] RSP: 0018:ffff88019b337748 EFLAGS: 00010202 [ 169.785246] RAX: dffffc0000000000 RBX: ffff8801c368b1c0 RCX: ffffc90007a4a000 [ 169.792523] RDX: 0000000000000004 RSI: ffffffff8678ebaa RDI: 0000000000000020 [ 169.799820] RBP: ffff88019b3379b0 R08: ffff8801b0f82040 R09: 0000000000000006 [ 169.807103] R10: ffff8801b0f82040 R11: 0000000000000000 R12: 1ffff10033666eed [ 169.814390] R13: 0000000020000000 R14: 0000000000000000 R15: 0000000000000001 22:27:26 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 22:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x29b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xfdef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 169.821674] FS: 00007fcc79a2c700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 169.829913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.835816] CR2: 00000000004d26b0 CR3: 00000001bd511000 CR4: 00000000001406f0 [ 169.843097] Call Trace: [ 169.845743] ? smc_tx_prepared_sends+0x550/0x550 [ 169.850523] ? trace_hardirqs_on+0x10/0x10 [ 169.854785] ? print_usage_bug+0xc0/0xc0 [ 169.858869] ? graph_lock+0x170/0x170 [ 169.862691] sock_do_ioctl+0xe4/0x3e0 [ 169.866502] ? compat_ifr_data_ioctl+0x170/0x170 [ 169.871266] ? lock_downgrade+0x8f0/0x8f0 [ 169.875427] ? kasan_check_read+0x11/0x20 [ 169.879577] ? rcu_is_watching+0x8c/0x150 [ 169.883727] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.888151] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 169.893344] sock_ioctl+0x30d/0x680 [ 169.896975] ? dlci_ioctl_set+0x40/0x40 [ 169.900954] ? expand_files.part.8+0x9c0/0x9c0 [ 169.905542] ? dlci_ioctl_set+0x40/0x40 [ 169.909517] do_vfs_ioctl+0x1de/0x1720 [ 169.913408] ? ioctl_preallocate+0x300/0x300 [ 169.917819] ? __fget_light+0x2f7/0x440 [ 169.921791] ? fget_raw+0x20/0x20 [ 169.925259] ? lock_downgrade+0x8f0/0x8f0 [ 169.929404] ? finish_task_switch+0x18a/0x870 [ 169.933902] ? security_file_ioctl+0x94/0xc0 [ 169.938311] ksys_ioctl+0xa9/0xd0 [ 169.941776] __x64_sys_ioctl+0x73/0xb0 [ 169.945674] do_syscall_64+0x1b9/0x820 [ 169.949559] ? finish_task_switch+0x1d3/0x870 [ 169.954060] ? syscall_return_slowpath+0x5e0/0x5e0 [ 169.958989] ? syscall_return_slowpath+0x31d/0x5e0 [ 169.963925] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 169.969647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.974493] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.979684] RIP: 0033:0x456d89 [ 169.982866] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.002159] RSP: 002b:00007fcc79a2bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 170.009872] RAX: ffffffffffffffda RBX: 00007fcc79a2c6d4 RCX: 0000000000456d89 [ 170.017138] RDX: 0000000020000000 RSI: 0000000000005411 RDI: 0000000000000004 [ 170.024406] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 170.031674] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 170.038941] R13: 00000000004d16d8 R14: 00000000004c713c R15: 0000000000000001 [ 170.046213] Modules linked in: [ 170.049407] Dumping ftrace buffer: [ 170.052940] (ftrace buffer empty) [ 170.056873] ---[ end trace 23d628c6fd6e31b0 ]--- [ 170.061683] RIP: 0010:smc_ioctl+0x4a8/0xd90 [ 170.065995] rfkill: input handler disabled [ 170.066032] Code: 48 c1 ea 03 80 3c 02 00 0f 85 ae 07 00 00 4c 8b b3 98 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 20 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 8c 07 00 00 4c 8d bb f8 04 00 [ 170.074235] rfkill: input handler enabled [ 170.089722] RSP: 0018:ffff88019b337748 EFLAGS: 00010202 [ 170.089737] RAX: dffffc0000000000 RBX: ffff8801c368b1c0 RCX: ffffc90007a4a000 [ 170.089746] RDX: 0000000000000004 RSI: ffffffff8678ebaa RDI: 0000000000000020 [ 170.089754] RBP: ffff88019b3379b0 R08: ffff8801b0f82040 R09: 0000000000000006 22:27:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) getsockopt$inet_buf(r0, 0x0, 0x3d, &(0x7f0000000040)=""/130, &(0x7f0000000140)=0x82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='/dev/rfkill\x00', r0}, 0x10) [ 170.089768] R10: ffff8801b0f82040 R11: 0000000000000000 R12: 1ffff10033666eed [ 170.089780] R13: 0000000020000000 R14: 0000000000000000 R15: 0000000000000001 [ 170.089810] FS: 00007fcc79a2c700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 [ 170.144095] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.150025] CR2: 00000000004d26b0 CR3: 00000001bd511000 CR4: 00000000001406f0 [ 170.157323] Kernel panic - not syncing: Fatal exception [ 170.162974] Dumping ftrace buffer: [ 170.166515] (ftrace buffer empty) [ 170.170204] Kernel Offset: disabled [ 170.173821] Rebooting in 86400 seconds..