[?25l[?1c7[ ok 8[?25h[?0c. [ 80.887001][ T31] audit: type=1800 audit(1576042347.956:25): pid=11664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.922531][ T31] audit: type=1800 audit(1576042347.976:26): pid=11664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.942767][ T31] audit: type=1800 audit(1576042347.986:27): pid=11664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.198' (ECDSA) to the list of known hosts. 2019/12/11 05:32:42 fuzzer started 2019/12/11 05:32:47 dialing manager at 10.128.0.26:42787 2019/12/11 05:32:48 syscalls: 2514 2019/12/11 05:32:48 code coverage: enabled 2019/12/11 05:32:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/11 05:32:48 extra coverage: enabled 2019/12/11 05:32:48 setuid sandbox: enabled 2019/12/11 05:32:48 namespace sandbox: enabled 2019/12/11 05:32:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 05:32:48 fault injection: enabled 2019/12/11 05:32:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 05:32:48 net packet injection: enabled 2019/12/11 05:32:48 net device setup: enabled 2019/12/11 05:32:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 05:32:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 05:33:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x2, 0x0, 0x0) syzkaller login: [ 132.346980][T11828] IPVS: ftp: loaded support on port[0] = 21 [ 132.487059][T11828] chnl_net:caif_netlink_parms(): no params data found [ 132.544058][T11828] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.551262][T11828] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.560163][T11828] device bridge_slave_0 entered promiscuous mode [ 132.570021][T11828] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.577361][T11828] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.586236][T11828] device bridge_slave_1 entered promiscuous mode [ 132.619290][T11828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.632281][T11828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.665203][T11828] team0: Port device team_slave_0 added [ 132.674566][T11828] team0: Port device team_slave_1 added [ 132.747501][T11828] device hsr_slave_0 entered promiscuous mode [ 132.962918][T11828] device hsr_slave_1 entered promiscuous mode [ 133.137883][T11828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.357831][T11828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.628409][T11828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.878201][T11828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.229186][T11828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.250011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.259094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.276454][T11828] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.294813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.304614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.313612][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.320756][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.331670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.355240][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.364581][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.373700][ T4121] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.380839][ T4121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.424804][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.434806][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.444847][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.454988][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.464640][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.474199][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.484250][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.493377][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.502516][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.511645][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.524050][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.544193][T11828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.587816][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.596143][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.614128][T11828] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) 05:33:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x2, 0x0, 0x0) 05:33:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x2, 0x0, 0x0) 05:33:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880e8800000000000000000000000000600ff02000000000000000000000000000101004e2000459078e296074c9bdffdb1791b457b149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed09dcf137e81aea56d86884bddd1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3388bb310cf05f5085b9d1fb3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e728dc0b0da56396e86a2cde202754fc5872baea9c91b60f03d9eb0c2f98d9e046d2226e63f239f8c7cb29b7e260c2d3ca873a6e274dd3cf802a15d385b1503a87b7402aaa98172bb56a77b29d6c4d443179bde2fe7440974db7d14bbef7b963ae357c147ffd695f6eed6c31f45e9d8cecdaf036be595f47e37df6e2f7f4a53ebf187efe470b1e23d198331d55ea000000000f2721c899369e42d7fda24789cf0a1cc71362efb0098f70ba0698d90ed0f7abb865114b0f3ae6ad5496051386ff27f01cc8ff5517ac0952b95da05944fae7f3a4f40f25be458af64e1a766994a8eeaf0d3a4f6f7dbe908000000000000006b894bf971116b4aa3b4cf3d6aa8b77a96675059d34fb0d0f646fccdbcb5a7127cfcd8b2bd8324d09805856292e56435bc254162b9c350e36054a18561c1d28d4ce83cb790f5d6cb30302b69cc56488c707eb582c9d651324e9e6b39ac9030c5aa8bcd1add9338ac50e0fc5d460ecb"], 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x6e, 0x2, 0x0, 0x0) 05:33:22 executing program 0: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) [ 135.289011][T11846] IPVS: ftp: loaded support on port[0] = 21 05:33:22 executing program 0: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) 05:33:22 executing program 0: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) [ 135.450173][T11846] chnl_net:caif_netlink_parms(): no params data found 05:33:22 executing program 0: mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) [ 135.597185][T11846] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.604466][T11846] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.613231][T11846] device bridge_slave_0 entered promiscuous mode [ 135.663176][T11846] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.670405][T11846] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.679232][T11846] device bridge_slave_1 entered promiscuous mode 05:33:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x62, 0x0, &(0x7f0000d23000)) [ 135.758993][T11846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.786070][T11846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:33:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x62, 0x0, &(0x7f0000d23000)) [ 135.855528][T11846] team0: Port device team_slave_0 added [ 135.876874][T11846] team0: Port device team_slave_1 added 05:33:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x62, 0x0, &(0x7f0000d23000)) 05:33:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x62, 0x0, &(0x7f0000d23000)) [ 136.029165][T11846] device hsr_slave_0 entered promiscuous mode [ 136.093503][T11846] device hsr_slave_1 entered promiscuous mode [ 136.152764][T11846] debugfs: Directory 'hsr0' with parent '/' already present! [ 136.213905][T11846] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.289116][T11846] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.337599][T11846] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.418168][T11846] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.600949][T11846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.624291][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 136.639241][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.649861][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.664474][T11846] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.686383][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.696193][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.705232][T11830] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.712432][T11830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.721388][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.730902][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.739953][T11830] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.747224][T11830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.757947][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.771340][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.803748][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.813798][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.823614][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.860315][T11846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.870880][T11846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.885037][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.894255][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.903982][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.913414][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.922489][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.932023][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.941163][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.978221][T11846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.998635][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.008745][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.016430][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:33:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) 05:33:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b23, &(0x7f0000000100)='wlan0\x00\xcf\"\xe5*\x17H\x00\x00\x00\x80\x00\x00\x00\x00\xb8\xe7\xd9K8\x02\xe5\xf1\xa7\xd2Q\x82\x9fO>QX\xebKt\xcdl\xd9\xe7\xb7XR\x0f\xe4\xde^D\xca\xa3\xdf\xdcC\xd4\x9d\xd3R\xae\xea\xbe!\xd8]\xf3i\xe7k\xf2\xb7\xbe\x0e\x9d\xfd\xbb\xa7h\xdc\r\x85\x15\x8f\n\xf0~\x7fB\f(1\x98\x8c\xde\xa2,\xfd7P\xe8wY\xf2l\xea\xe1\x81~\x7fC(\x04-\x8e\xec\"\xb7m#\xb4\xfc\xae\x05\x12\x83\x88\xb6Y+?tr\x7f\xa9=0\x80<\xbd\xc9\x98\x8ew\xd0+4`\n\x17\xb8\rE\xac1\xe8\xbf\x0eF4m') 05:33:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) [ 137.386305][T11891] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:33:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) 05:33:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) 05:33:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) 05:33:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) 05:33:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400100e1, 0x0) 05:33:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) 05:33:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) 05:33:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 05:33:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) 05:33:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 05:33:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) 05:33:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) 05:33:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) 05:33:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) 05:33:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 05:33:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) 05:33:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 05:33:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 05:33:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 05:33:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) 05:33:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) 05:33:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) 05:33:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) 05:33:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) 05:33:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) 05:33:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) 05:33:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) 05:33:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) [ 140.846088][T12023] IPVS: ftp: loaded support on port[0] = 21 05:33:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) 05:33:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) [ 141.212922][T12023] chnl_net:caif_netlink_parms(): no params data found [ 141.293319][T12023] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.300544][T12023] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.309412][T12023] device bridge_slave_0 entered promiscuous mode [ 141.334048][T12023] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.341259][T12023] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.350146][T12023] device bridge_slave_1 entered promiscuous mode [ 141.389467][T12023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.404449][T12023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.439590][T12023] team0: Port device team_slave_0 added [ 141.449269][T12023] team0: Port device team_slave_1 added [ 141.525254][T12023] device hsr_slave_0 entered promiscuous mode [ 141.603326][T12023] device hsr_slave_1 entered promiscuous mode [ 141.703424][T12023] debugfs: Directory 'hsr0' with parent '/' already present! [ 141.766407][T12023] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.849217][T12023] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 142.018389][T12023] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.079030][T12023] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.303996][T12023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.327542][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.336451][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.357889][T12023] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.373055][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.382676][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.391644][ T4121] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.398905][ T4121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.451212][T12023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.461788][T12023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.478163][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.487816][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.497258][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.506302][ T4121] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.513527][ T4121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.521949][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.533334][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.543186][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.553026][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.562712][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.572710][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.582404][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.591563][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.601290][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.610588][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.627832][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.637195][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.666375][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.677967][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.700179][T12023] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:30 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) 05:33:30 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:30 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:30 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:30 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:30 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) 05:33:30 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:30 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r2) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:30 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 05:33:30 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:31 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:31 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) 05:33:31 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:31 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) 05:33:31 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:31 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:31 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) 05:33:31 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:31 executing program 0: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:31 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:32 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 05:33:32 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:32 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:32 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 05:33:32 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:32 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) 05:33:32 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) 05:33:32 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:32 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) 05:33:33 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:33 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:33 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:33 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) 05:33:33 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) [ 146.397994][T12204] IPVS: ftp: loaded support on port[0] = 21 [ 146.636527][T12204] chnl_net:caif_netlink_parms(): no params data found [ 146.698638][T12204] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.705969][T12204] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.714789][T12204] device bridge_slave_0 entered promiscuous mode [ 146.726642][T12204] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.733950][T12204] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.742883][T12204] device bridge_slave_1 entered promiscuous mode [ 146.780234][T12204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.793866][T12204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.826665][T12204] team0: Port device team_slave_0 added [ 146.835986][T12204] team0: Port device team_slave_1 added [ 146.938268][T12204] device hsr_slave_0 entered promiscuous mode [ 146.971730][T12204] device hsr_slave_1 entered promiscuous mode [ 147.070985][T12204] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.145730][T12204] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.217254][T12204] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.288511][T12204] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.379582][T12204] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.500139][T12204] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.507523][T12204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.515338][T12204] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.522555][T12204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.618741][T12204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.642746][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.658596][T11830] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.669381][T11830] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.688011][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.709354][T12204] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.739060][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.749207][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.759866][ T4121] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.767306][ T4121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.822683][T12204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.834731][T12204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.851078][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.861095][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.870395][ T4121] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.877718][ T4121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.886281][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.896393][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.906594][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.916760][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.926493][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.936497][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.946241][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.955641][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.965425][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.974820][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.991783][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.001396][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.023736][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.031399][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.052659][T12204] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) 05:33:35 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) 05:33:35 executing program 0: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:35 executing program 1: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:35 executing program 0: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) 05:33:35 executing program 1: pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:35 executing program 0: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) 05:33:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:35 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 05:33:35 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:35 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 05:33:36 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:36 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 05:33:36 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f0000000140)=""/73) 05:33:36 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:36 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:36 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:36 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r7, &(0x7f00000013c0), 0xffffffffffffff10) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r10, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) splice(r6, 0x0, r9, 0x0, 0x80000000, 0x0) 05:33:37 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:37 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:37 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 05:33:37 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:37 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='ip6gre0\x00', 0x1, 0x100000001, 0x100}) 05:33:37 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:37 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:37 executing program 0: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:38 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r6, &(0x7f00000013c0), 0xffffffffffffff10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) 05:33:38 executing program 0: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:38 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 0: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:38 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) 05:33:38 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:38 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 05:33:38 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:38 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 05:33:39 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:39 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) 05:33:39 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) read$FUSE(r5, &(0x7f00000013c0), 0xffffffffffffff10) 05:33:39 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:39 executing program 2: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4580, 0x0) 05:33:39 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:39 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x23004, 0x0) 05:33:40 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 0: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:40 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 0: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:40 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 2: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) 05:33:40 executing program 0: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) 05:33:40 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 2: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 05:33:40 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 05:33:40 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:40 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:41 executing program 2: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 05:33:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 05:33:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:41 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) [ 155.106325][T12586] IPVS: ftp: loaded support on port[0] = 21 [ 155.262711][T12586] chnl_net:caif_netlink_parms(): no params data found [ 155.331737][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.339064][T12586] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.347859][T12586] device bridge_slave_0 entered promiscuous mode [ 155.357825][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.365140][T12586] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.373895][T12586] device bridge_slave_1 entered promiscuous mode [ 155.412622][T12586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.426176][T12586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.460874][T12586] team0: Port device team_slave_0 added [ 155.470366][T12586] team0: Port device team_slave_1 added [ 155.548525][T12586] device hsr_slave_0 entered promiscuous mode [ 155.752983][T12586] device hsr_slave_1 entered promiscuous mode [ 155.872250][T12586] debugfs: Directory 'hsr0' with parent '/' already present! [ 155.936211][T12586] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.998898][T12586] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.118467][T12586] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.230579][T12586] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.456250][T12586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.478751][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.487489][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.506265][T12586] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.527146][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.536725][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.546554][ T4121] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.553835][ T4121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.567447][ T4121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.585777][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.594913][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.603857][T11830] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.610977][T11830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.653451][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.663391][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.673967][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.684074][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.693760][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.703004][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.712220][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.720972][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.744126][T12586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.756657][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.794977][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.804563][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.813852][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.823508][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.831348][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.846880][T12586] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:44 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:44 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 05:33:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:44 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 05:33:45 executing program 3: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:45 executing program 4: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:45 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:45 executing program 4: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:45 executing program 3: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 4: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:46 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 3: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:46 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 3: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:46 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:46 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:47 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:47 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:47 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:47 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:47 executing program 3: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:47 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 4: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:48 executing program 3: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:48 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 4: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:48 executing program 3: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) 05:33:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:48 executing program 4: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:48 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:48 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:48 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:48 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:48 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4200, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:33:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 4: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xf9c4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, 0x0, 0x108) r8 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r8) 05:33:49 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:33:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:33:49 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 4: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x5842, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0xfffffffffffffd96) 05:33:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:49 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000300)={0x0, 0x8, 0x4, 0x7a, &(0x7f00000013c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x3, @empty}}, 0xfffc}, &(0x7f0000000140)=0x71) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x40, 0x8001, 0x8, 0x0, r3}, 0x10) 05:33:50 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xf9c4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, 0x0, 0x108) r8 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r8) 05:33:50 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) clone3(&(0x7f0000000280)={0x20281000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, 0x20, 0x0, &(0x7f00000000c0)=""/108, 0x6c, &(0x7f0000000140)=""/206, &(0x7f0000000240)=[r0], 0x1}, 0x50) ptrace(0x11, r1) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) 05:33:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0xac3}, 0x10) 05:33:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xd4, "587ab3194845126f073fbf8e40dbbfd04419c3f1c74b532037d4d1847a58ebffa290c4f453376719c10739b78503e371c3693e7d7c4b7550b6f4ca13202d81789806f052b3b3d76956ebdda7786381b57aa94c074d5d9f8dce5532f6d34cf30120c06c0513de391f50af7e33e8cb3a53c186129db93569657ee50b60ab3b6db96f9b48ad95ede5dfbc509d45c6fa35c81bd3527e90c58576b5b91e0fbe3bd3bc9893f0d7f5842ed87e78f0da167e608af2bddeb55ab16fb17cca62c3261bad4c1e97b688be66f7d1cf4aa4166c412509773dea73"}, &(0x7f0000000140)=0xdc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x8, 0x3, 0xfffff1e8, r1}, 0xfffffff9) 05:33:50 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:50 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:33:50 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x7) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) [ 163.771056][T12969] Unknown ioctl -1073459191 [ 163.795264][T12969] Unknown ioctl -1073459191 [ 164.015256][T12976] IPVS: ftp: loaded support on port[0] = 21 [ 164.103287][T12976] chnl_net:caif_netlink_parms(): no params data found [ 164.138219][T12976] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.145512][T12976] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.154413][T12976] device bridge_slave_0 entered promiscuous mode [ 164.163720][T12976] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.170840][T12976] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.179298][T12976] device bridge_slave_1 entered promiscuous mode [ 164.202837][T12976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.216123][T12976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.239405][T12976] team0: Port device team_slave_0 added [ 164.248831][T12976] team0: Port device team_slave_1 added [ 164.305293][T12976] device hsr_slave_0 entered promiscuous mode [ 164.353028][T12976] device hsr_slave_1 entered promiscuous mode [ 164.392368][T12976] debugfs: Directory 'hsr0' with parent '/' already present! [ 164.428870][T12976] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.486344][T12976] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.535517][T12976] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.595464][T12976] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.658620][T12976] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.665790][T12976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.673541][T12976] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.680918][T12976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.736944][T12976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.754426][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.765025][T11830] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.773364][T11830] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.785963][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 164.801790][T12976] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.815615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.824633][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.831774][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.845680][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.854572][T11830] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.861657][T11830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.891266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.916122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.927023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.936205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.944909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.960238][T12976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.988686][T12976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.999350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.007377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:33:52 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xf9c4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, 0x0, 0x108) r8 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r8) 05:33:52 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x900c0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000000)=0x1) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) 05:33:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:33:52 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup2(r3, r0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x7) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1f, 0x2, [0x9, 0x1]}, &(0x7f0000000140)=0xc) r9 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r9, &(0x7f00000003c0), 0x1000) write$FUSE_DIRENT(r9, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r8, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r10, 0xc9c}, 0x8) exit(0x81) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x8000, 0x0) setsockopt$XDP_TX_RING(r11, 0x11b, 0x3, &(0x7f0000000240)=0x400283, 0x4) r12 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r12, &(0x7f00000003c0), 0x1000) ioctl$CAPI_CLR_FLAGS(r12, 0x80044325, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x0, 0x0, 0xffffffff}, 0x10) 05:33:52 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:33:52 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 05:33:52 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xf9c4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, 0x0, 0x108) r8 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r8) 05:33:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:33:52 executing program 4: socket$inet(0x2, 0x80001, 0x84) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x96) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$dupfd(r4, 0x0, r1) 05:33:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:52 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xf9c4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, 0x0, 0x108) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 05:33:53 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4300, 0x4) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = getpid() r2 = syz_open_procfs(r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r3, r3, &(0x7f0000000100)=0x6, 0x2008000fffffffe) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1c, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="178a8e91e73e38286879af5391f9a331", 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0xfffffffffffffeb0) 05:33:53 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:53 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:33:53 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:53 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xf9c4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, 0x0, 0x108) 05:33:53 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xcc}}, 0x18) 05:33:53 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:33:53 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setuid(r1) 05:33:53 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0xf9c4) 05:33:53 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:53 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 166.381487][ C0] hrtimer: interrupt took 33613 ns 05:33:53 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:33:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:54 executing program 4: socket$inet(0x2, 0x80001, 0x84) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x78) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000001c0)={0x9, 0x2}) pselect6(0x40, &(0x7f0000000000)={0x6, 0x4, 0x10001, 0x8, 0x11, 0x0, 0x7ff, 0x6}, &(0x7f0000000040)={0x2, 0x6, 0x80000001, 0x7, 0x2, 0x81, 0xffff, 0x3}, &(0x7f0000000080)={0x10000, 0x93d, 0x5, 0x8000, 0x81, 0x70e, 0x0, 0x9}, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140)={&(0x7f0000000100)={0x2}, 0x8}) 05:33:54 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) openat$cgroup_ro(r5, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) 05:33:54 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:54 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:33:54 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x14c0944e3e76c266, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001440)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f0000001500)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001540)={r3, @in={{0x2, 0x4e21, @rand_addr=0xfffffff8}}, 0x7fffffff, 0x5, 0x80000000, 0x7, 0x8}, &(0x7f0000001600)=0x98) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 05:33:54 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) 05:33:54 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:54 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:33:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:54 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'eql\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x5, 0xfff, 0x9, "9672cc73ce8d"}}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x6}, 0xf) 05:33:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:54 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:33:54 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:54 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:54 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x3, {{0x2, 0x4e24, @remote}}}, 0x88) 05:33:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:54 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:55 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:33:55 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 05:33:55 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000140)='\\\x00', 0x0, r0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) sendto$inet(r0, &(0x7f0000000180)="0f13d9dbd4100d40a8f471bc769e40ea0521ca8f8f3fc73b2ab5a536fd222b5e89ee258e4d3acba97b491c3818957e969976231866746982eac88e8164f73a0f3b7b6ca5667cdff3c35c7b5e2aa0b7070f163fbd3bdcaed1cf00c6ef697ae0502d5d4faf77e5e471fd038a2e3f323f8c56f809c02000e82640be7caac54d27a9a0e72cf9f8e0072c3cbdb7f13d", 0x8d, 0x4004001, &(0x7f0000000240)={0x2, 0x4e24, @loopback}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x6, 0x4000, 0x2, 0x9b7, 0x6, 0x1}}, 0x50) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400100, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x205, 0x7}, 0x10) 05:33:55 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:55 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:33:55 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, 0xc) 05:33:55 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r3, r2) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xffffffff, 0x2]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2040000}, 0x800) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x12}]}, 0x40}, 0x1, 0x0, 0x0, 0x200400e0}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x1, 0xfa00, {&(0x7f0000000040), r5}}, 0xd) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nvram\x00', 0x8e5fe677ca08e925, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000001780)=@assoc_id=r9, &(0x7f00000017c0)=0x4) r10 = socket$inet(0x2, 0x800, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, 0x0, 0x0) 05:33:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:55 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) 05:33:55 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:55 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x6, 0xa844da9d14022849, 0x401, 0x1, 'syz1\x00', 0x4}, 0x0, 0x7d50267791c0a293, 0x9, r2, 0xa, 0x70, 'syz1\x00', &(0x7f0000000000)=['\x00', 'vmnet1,vmnet0trusted\x00', 'em1ppp0+\x00', '\x03+[eth0eth1wlan1\x00', '}securityGPLwlan1\x00', 'wlan1\x00', '.vmnet0]wlan1GPL\x00', '\x98\x00', 'wlan1**lo(wlan0keyringselinux*\x00', '\x00'], 0x7b, [], [0x1, 0x8001, 0x4, 0x12]}) 05:33:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:33:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x322) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x101, 0x10, [0x1, 0x1439, 0x3, 0x806]}) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) [ 168.806021][T13182] input: syz1 as /devices/virtual/input/input5 05:33:55 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:55 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x518) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:33:56 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400002, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000140)={0x7fff, 0x4, 0x1, {0x0, @raw_data="533b4cbd9d30345c8822359fe5304bfec631190c0c7233b1de5218f4734e491d5e46cbf5fc918d9c331d95323fb2daeed0d215a2734c3f43b11dc3a619b98fa8ae3b1a166ee09ac918b7cc66e4ddcd3c7097f8b3d6450c087372edb03d87960709d53acc993a4409d91586fcbda83835a726ab6e9892a2e7839bcf6441842508c4a09f9e4cf36097ddb669edeb462ec55915848867259d5db8781d61135ea817311e7346eb19c96a85ed9534413341124892421bd83eb68508b31d6c1279e7eae06c322a87558cf6"}}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x1}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xb}}, 0x8, {0x2, 0x4e23, @multicast1}, 'team_slave_0\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:33:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000013c0), 0x1000) fcntl$setflags(r1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x808800, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x4) 05:33:56 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x518) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x5a, &(0x7f0000000180)={0x0}}, 0x0) 05:33:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:56 executing program 3: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) lookup_dcookie(0x952a, &(0x7f0000000000)=""/147, 0x93) 05:33:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/132) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@host}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x567a, 0x7, 0x4, 0x81}) 05:33:56 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x518) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000013c0), &(0x7f0000000140)=0xffffffffffffff8b) 05:33:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:56 executing program 3: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0b000000730500310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000eda6d5d500000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a00070006000000080000000000000000080000f09f29df2540a15c7055f845ccce0634dc1a7853c7ec1c9e7cc888fd032c24df4e520fbf0df79ca02ad6bd32f0fdfa34eceb62a288d97df548f5633fdf2eeb846784b35b727aad3820b18a12c9e28f8b4c8f5553e4ddca44ab25"], 0x172) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000340), 0x4) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000002440)={0x8fbb, 0x400, 0x4}, 0xc) socket$isdn(0x22, 0x2, 0x21) openat$cgroup_ro(r1, &(0x7f0000002400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10000039a) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r6, 0x0, r8) r9 = add_key(&(0x7f0000002480)='user\x00', &(0x7f00000013c0)={'syz', 0x2}, &(0x7f00000024c0)="d1c3dac93a74f5d3348ccb1f4f550f810289c7d4c36b09782738745f70de37e2d76dad02e407d9b393fb9d4b2304b4b6c5ff94d11527408aa8d19d6f125ab3dc56687632e3cdc5d26b416efe5a107d11ac9385613ee2255a37c35a44336bc03471652af4ada5da27f2f2d5ef6e553545cff518573c4ab1731bc3d019d6bf835e766647479ec4ca3cb657274defd97275b0ace1700240fea4f9c4f81f362776068cd24fe74ab72e183a6a7d131ef8ef8ab57986de94754836237db12bfd042066c21d9b84bf02c7f059c0992baf1fb62a102c0dbf7ece81f2bf3b2e650c9842763c14e3b47fa7f9ce65caafc355b64e45844525816e643af861eea3ea10efdaa2a3f5a133ea05f599eb2870a02396e4495474b5e11296c52f44fcbf4c5070458f86232ad5f4b3dcdecefb4b7e430af9530f9049bf21e514b1d6d550a8c1b5e45d6e3fd1284cbaabc094202aa519fdd729762ed73634ca461535704b69f0d0a18a39c79bc64c26181b8d75062842ae6c9bf77a2983522201ab45ea481c2985254854aea1cfa9d256f9e2cf9b80fec36e67f12876e6cf8b578977fe8f74a811984cd3db7e7a2cc1bb6a3aa8cbc9cd46050aba27c3c71c014208ee67a78bc3be7ef4acec9462239a42279780656ba8e6d9c9ec2ac2fe7b77d2ccab7b84d81b7c5859c3a413e8cbd7a700e2fba2a96922cbc0c6f4c77c860c0579d4bfe40474bd6c4ed73002e1806121e6f03c0ce3f2439f755293a0000048f3aa79b484b0a00c4bf3af268b8c0a7c18f07a1588ae40959672a72796aad68aa9579e6d8e6a9d6832a1450fc3d56c75ab4042f93570942c82b10acb7b753c8574f7b877cf2886b0bda9ec50f711aa2a9d7aa2008f9abf0052a314009c5f31559e405401d4760679914409a57d0e8a2cd594a7e2366b20de3bea47e880b7f7e95cffca803faedab1a0c5d0685b59b3945ec3cae6fce985262345e0593dbd5c511cf22e95edfe348d7a7670e51b716df72934fac45715e1f8044deac443d1a5f187aeeb68993b2a2b444f2f337260c346b38924d2c974b28ef20806a4151629ca7ba1c4db1bd9d0df28579216dc1134b5253fe452d303fc644722c75e0f9757c9984563a2680ae813a96192ee18607f6c384d6a12df34cf5736ef5c1fbde50a5a8b6ed82ca87b9447820cd3878adc1651cf580e224d31e320ecadb6e66a91313aa66e0c2ee6e345606fcf26a7acff657a311f601f2817f3be6afa111da2320aa77059e276624de00b0490d8c73ed691120e346c3b9f7f188100cca1d552659ff39eddab6af78af820053ba92a1810cc71a2aaf120f52558abb2db16f3a79f8f23f9a993331550edba26b05c0d7c1f89e4756da96834bdf199686e936ea36e1f43e0819a064158fc8b94eca3fcea697d87e897ff98933678a51941ec1ad02b88b34772864bdac6e4851e41d7e534b64a90a4e81fd6eae37f55def91376bd13a68bde97c27a59f30e5cb84eaceaf12fc5c80d10f0c2dc958c55ed93d75239e3c9efeafbb128b1fa0132a6b1e1028b51d3cf52e4b71243d3c84e06622357492dce0651a5a08c3a85e7e94c11935c8c5e493bcad68900e422b94829a4ad6edc9814a4d8b8000a5eaa38a92e3c87c060d3f8ff108d76a27737005de9ac1bbc66d2dac90a1d80b3a111b09828d1149ede20a49f681f25a2b74675a58d4c52db996268ef1dab09695bc767ebb849b9c0744b94c2b00fed0ccac55da9db51df82b5c1ab3cabc4a93fe532186fa7f39b69034a5056ae015fd6f188407d428cd600fbb5eabc35c2499f5e639fd3fecdd54add9b11849dcc98aa90ba1f21437b93f3d7634b378fd8769a4d5ac89ac74bf03cabb8d7fea0bf90c6c843b8512d5d403398dc975e04373c34120cc9feb5b0da8adc5db692649d89a430b79e1648cf7b5da4502cefa822c4df6ad5e9a5603b1848962d7fa10a4d0ae7af02e4f681a4db2ba1f000b145b2e932617710d1a8a910e6bc47abf4d9a81037667d671eb389c8f598743a7b73ca881f0cad2a092e69877c41ca627882ab0d0688e5c98ff5c95ef2740b087e7146b98b80e3dc16037a796999f660ba13a2ebade1a3bb147ee59103333aee6013eff0612a542cc476e0ba847d0e9b9178156d42db4fcf079a801ca15049b42e80f21bab0f15e17524b5520a3e6222c77fdd10b0627258f349079d373fab27f0009d409708673d799f0c3ef430095ab993abcbfbb87f3bc5d11ec4cf4c3ed1592a9d16647ff604d0cf6b8ab1e240a2caabb66410fd04eae8646a153cbd5720b5b013eee0d0d7c7f9aec2e92bc79e74b2d65b3db95d38ccc863dbbd5e9c452d8ecd5b67b90dc13574c6c8eeccfe6580fc49ca853696ef8bd1c13167b00ecf958b54466c5cce584b6a53553d4ec83f9791c5a0998f70b24db744b45070c8535dbf04e1f448d05e6ec9741782a71c19b9775a0a5a5e6339e3e674adb32297d67d201be79aeabe6f195e8cb5e6eeecdf56aac6e5cab96b47d5df65879153ad4f23397099ba0dabfa7472bee0f5c12e9d9c9ac8e25a0bc8bb1e4ad1eb1d3ec2881ce23cca72d361726065bd0e644713918aaaa5c2487c42cd107c5fd225ae9c24a4c3bddefc21aabade11b75a5f4211d814d255e087d399423fa42e320a5db0b015eca846c8e9aeca9c95791f89367f38eb148c135e2570a94d6246088b83f2138fb05d8f333b5a1cc99290a6930f8cfa856027aaf3c5be45fd6a86d291ed82ae400bd8a780179b33792f0179d07df9de4bf22fa4735b04f11c2ad4293fe2ae0458e028f3203a99bebc3566469847f16c2f8961f5e1a58e8348a12beb28534fc5299f33a1b54e370c491a4cf215d1d6219f73b8a8630e7f16809cd38b77c363275bca754f04d66696510449ed04d21e10c7a5e47e9f42f3758a693b1dd36acd371b0ee0816edbefa5d122c54b55b73423422f85277854761d86de4a4e12978101f19d99952372d16f92865c1a56a2bc37b51dd82b21d7707ac17991d3fbaf8bc60795c4718b97e87bb8635a813c48c0d27895cab8f72a5c06bde69c1656c9e2a629ebb1cdab678dad22ed6f85fdbc8d4ccd225c288aecbb95e29ab15575df4d5e53b0fe3d0e73bbc215cdd51084742d2479ebc13db77e1c861cde9917b58ed51993fb061d854333cceacaedbd54078122b62e3c66ac7d736587201024a5348c1ffbfce4c8afef67c4f70e691ab727b9d0c17369b8d84b3ec3dd0b4cb4a224a06bacf3ba24043266ca80d3f211d93f02fab9216b0ede7588b44e96b89a5ecc267bcfcc87d9c770a0613ffe81bdc4f08387ae75183be0d114d28b46d0786eed8db1435d17201237c3907b1293313dff77d7acb883634f8fbaa74ff80eee6d04f1e07026b69238cdd2e5ec7f598795294d2760d0781f7d545207c6894f77bfffd0ddb5b4603c8b589cbc6b7bf4005d695a6c50ceaefa49ed359d2982bf943399e031108a01584a35a699a699f4109787b86131a9918610a8b5fb6644ffdf6e35244310213189276548b91b95fd234e35c7c02e200f6443f6ec802e31d37940461a10d314bd6fa207993cf817c6a333322e128022a6d78e6d34652e7ee1fa073ad5f9db9a1aead0737fb8f2df841c329c02eb5ddc982d7f092483f554fc32f388435bdbe2148b49773445eab4dc50e15039550531c1687f55f3e8036beaaa1114b5ad26e116ce8a18de5eedd839e649440e2c24fb057b2f914d432d4f9e0bf4a026d3a22107873ab6260cab98e513c08c14b88555a456d42b425c4f289c2df2626068354152e6fa6cf9232a8cd4a52ef322130c3bdcd8900276229ab6c90798df6b4b0aea64d26d1b5dc724869c1636f0d0964fe9b5232fbaaf6712386cefc0234dc0f7f51a1c1df9236e5fc0c53b272e079cd8dada28b3836c069fb7ac54ec30dcf0ace0edbaccd0a30f6e9eb6d035ce93e7332f3c485c5d9c7cd7aa6d3c83809182c27e5fb44a4a2f4a32048f666e355e4fe49dd7d268ecf99b968cf63aaa08b696e764f91d70b2d60f4ee311513974abfa891749c108bcddbb65fbd982856e6f3451e9f97158e619ebf76c85a2d1cae47721909aee19c9dbbc69398ddb0aeaafbb20de200aae955ccd172060774af79be0f50d2fe6fdc36b74a3643243dfe708e3850d2e6bc6758d815ad1e5601d75e90fde4e7d32b80f3e856afb054392bca56670245bee0f5493f2352ee7070610b717038d4eb46128c2acbf33740a1a28d041bc067bedf002a09ce66cbf01190d4bae906f1497716f01eaf8af38843bf80bbd5138166581503fd78194b709be469d2dbe5ada37a8016ecd912e32ea6a1600a4723488877e02f74315ccba04c43ce2c22b5404705d0046968e31e3fd9b93786e711526ff38b1a5153194b0447071c8e4b6f6c93d145d330540225c529754857e0e4787ebc8a2f9d6d32c9f0cb5b480ef57f8c088de8d4c4769d8678ddca7c3bf123c7b6a629981ce9bee55bf770dd60d97b80ca013d2195121145254008e5276c30a98785e310856297fb41394193c0d154776aec1ba5e90ec457bf775d32310f0f41c074a966d2b5da3e14f87a1e9ca62769f8a805c98c041d339dca82de459380b15886a88356e44a54635962fe15696615c5019325eefc4839ab1647a7681f0e2550f036a932c76cd5466785d0b18f82d11a768f872da8e4b9b50e92992a718232d485205c993542e4468da3aac4f8d2758b8412d69097b82bc7b2812fdd9b74670216a806ea557536d0b2ca33051494b3eda82a4b744ccdde99d754c6275c4a4b1950eb76da2a3f6f292202b3bb8ae4b8fe349651ed1804069238d4636436eb7ad0bd30ed77e4bf83fd6c23af6a85cea0fe4565b34185b922800c72da4bd7191d67c52eae2673433658bc8ab88db8e0ccca1353bed6e5202023a81034e8ef60eb8ce94daa556fd72e74dc2594b45a18be336d02652d764eb7fec39375c09a982804d20dc2aafe0a24b84d3430ed96668f1124cd6fcd8d377e9261c9e126663c5cd23c6a6b4b9c0aae4b8274d8954cf6d140d1f42f0fd277b10e7221ec37c3c541c20fbfbeaa8087653a160a141963566d78e7015b189c6c9385f91ab7b6955081548bae1ca50763b84d58973c18d49ccdde2916c6b66548fd8a9043860818960b1c02ac27c39d884e7a8e4127a21d09fdb59977c85ffd0d5e05ca820cfaeed37d20de640a8349d3b452e606f08629773280a0b19a565b02ff5da693aa967be83e94795fb7065ad0cd7997290125ab43aceeada86ef22899185fddf4e2a972215f795432f12c09af10eb7ee02f3a686b797965be1220e2f65ffc3f485195d811cf545cf52f4eec5baaaf7fa1044f4c1b522941f392d4bc333f64c1325bad1e3ffe14f44542c2558888a7d4059ab28add9738edd2537a0fe3ba1598b4b5e7a49ec745fa48c6d4ea109ca97890be825f2dcdf9c7d93bc2c7c4252fbce44fb7aa14aef4216a584f62e0dffcf8e720112cab1592f7a19d18ed410ede850fff4b1709edbe14d2499e134a9f551070f5159ae9b0719b89d9c0b8574d4d0d276b99244fde72d5e6110d92d143ebb9754705cd545ef143b504a24b659b66d405d49c0a90895938b7abefcb91e3b227d998cf3b3fc5d6cec4d403d4296a94ce5d406d7fe65d0dda1472893197c23a6281b06d8e2b2f840fa6200920004159bfe2445615d33c26aa4335f6e066e3bc1feeb2e764890004ba1046b5081eeba72259eceb6859832757e02a1627f28bfbff79b0148ddafa0168b31c37e285ac20c800000000000000000000000bca8deee896e1f8d601ee4d6e8ea3b904ed2ea799dacd9797321d0ff47312c3666e1e581d502dc7af0b8d6dcacb9f90341e2c38795a74ec14c9055a7fa8f196787e01010d3a092e45784f162f7e2ef0c0beebdddaa54b1b68cce239f3dcfbdd4fe1aeeff", 0x1060, r6) keyctl$chown(0x4, r9, 0x0, r5) keyctl$describe(0x6, r2, &(0x7f0000000000)=""/36, 0x24) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) fstat(r11, &(0x7f0000001400)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$NBD_DO_IT(r1, 0xab03) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:33:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='+eth1GPL(self!\x00') syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x12080) [ 169.844017][T13242] delete_channel: no stack 05:33:56 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x518) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) [ 169.882647][T13242] delete_channel: no stack 05:33:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) [ 169.972160][T13242] delete_channel: no stack [ 169.978706][T13242] delete_channel: no stack 05:33:57 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_elf32(r3, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x9f, 0x81, 0xad, 0x2, 0x3, 0x3, 0x9, 0x196, 0x38, 0x3af, 0x8a4, 0xffff, 0x20, 0x2, 0x9, 0x3, 0x8001}, [{0xa8e9caa2, 0xfffffff7, 0x0, 0x6, 0x3ff, 0x2, 0x2550}, {0x60000000, 0x3f, 0x1, 0x0, 0x200, 0x8001, 0x3, 0x40}], "da14e19a8bb4c48f05b17e8c3e32", [[], []]}, 0x286) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:33:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:57 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x518) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:57 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4001}, 0x1) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xfc) fsetxattr$smack_xattr_label(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)={']-'}, 0x3, 0x9b9d4d04fd82706d) 05:33:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:57 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x518) 05:33:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:33:57 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x224c1, 0x0) write$char_usb(r1, &(0x7f0000000140)="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", 0x1000) 05:33:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:57 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x3, 0x4, 0x200, 0x9, 0x80000001, 0xfffffffe, 0x5}) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:33:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:33:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:57 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000000)="e845bd48668526708427dd620390e6de59debe680e951660c28089113e1735e2b45fec111123980679b04955b6650419e9c14d26ba409a5a15ddc1459c9220b89328ba789d94260d6bdfc4cb617698150283f597f26ad2a9dcd6d8d52b6781152909e56d7da9898e66fb2078f5", 0x6d, 0x80, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0xffff}, 0x10) 05:33:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:57 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:57 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x180) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 05:33:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) 05:33:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:33:58 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x40d80, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000004c0)=""/140, &(0x7f0000000040)=0x8c) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)) 05:33:58 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) 05:33:58 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0xffffffffffffffff, 0x880, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) 05:33:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:33:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1b08eb72034b78cb, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) 05:33:58 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) 05:33:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000140), 0x10) close(r0) 05:33:58 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:33:58 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xf7168d84b91e394e) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@remote, @remote}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) move_mount(r3, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x40) 05:33:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000040)={0x20, 0x2, 0xfffffffffffffffc, 0x1, 0x7}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 05:33:58 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) socket(0x10, 0x803, 0x0) 05:33:58 executing program 1: unshare(0x24020400) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 05:33:59 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:33:59 executing program 4: r0 = socket$inet(0x2, 0x6, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @rand_addr=0x5b8}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @rand_addr=0x5}}}, 0x84) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f00000013c0)=""/4096) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x5}}, {0x6, @local}, 0x0, {0x2, 0x4e20, @broadcast}, 'bridge_slave_0\x00'}) 05:33:59 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x5) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x3f}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "46801ebe0f704e9c", "ccf55c9d39dae6f2f381ee3695b532fe", "e3a5f709", "2a6bb225e73cdda9"}, 0x28) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:33:59 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:33:59 executing program 1: unshare(0x24020400) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 05:33:59 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:33:59 executing program 5: socket$inet(0x2, 0x80001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) 05:33:59 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:33:59 executing program 1: unshare(0x24020400) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 05:33:59 executing program 3: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x224, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x15}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0cc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x44}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x924}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x424}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x4}]}, 0x224}, 0x1, 0x0, 0x0, 0x2000004}, 0x800) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:33:59 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x7, 0x1e}, 0x2) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) 05:33:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:33:59 executing program 5: socket$inet(0x2, 0x80001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) 05:33:59 executing program 1: unshare(0x24020400) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 05:33:59 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:33:59 executing program 5: socket$inet(0x2, 0x80001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) 05:33:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:34:00 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) kexec_load(0xffffffff, 0x7, &(0x7f0000002500)=[{&(0x7f00000000c0)="b8851ddba2c06ce64067cd63ff748ff387376ec8f5af40cac872c3b17456e130eb26cc5e4a3cba6ef57173d337d3ec8f9922d43d7f39031371607ecc641b7ebb7736dede86b149499c57da8e81bc7584213347ea8a1412787be4a7830ec2a7923d84bb7236e68aed279cbb1363a96033973a71fbd30ee1a7fbe1f037547f18e6e50a9b77c128", 0x86, 0x3, 0x2}, {&(0x7f0000000180)="1315c21e4ff4a51db2b0a165ef4ef84fbc3cee04625d4accd8a7b145f2c58061275849130e2a133431f3147412d0d0e655de28ffb11523c76023e58b88cf6adafc99d2245e735d3633bafa26adefee21aeca7f61c1103f467aae001c069950e1f3d2e8d742d08316b12ce83f3b51f03a76ed57a4b148443a7f91cacaa9154e1cc7cb5ce375b471f4c71176398efa65c0ec84b73d38c515c7ce622fcac76c4857eeead82b9ad771448875e82d4ee4445a16fffd884e053fda44e908651a7ad6daf7bf5dc9cfe15579b8698b1321d7e5154aa2538bdc95a93cc0646e3f226460359260", 0xe2, 0x1, 0x2}, {&(0x7f0000000280)="88f2daab8c5202ffea0b70946e98174ed688ef915551e51fc3aa7f92b00de5860769c2515b49fabd287a16c11e2f647343c6f3b0358384483bda8d7da983d28ec6fe70", 0x43, 0x1, 0x68}, {&(0x7f0000000300)="0af93893a84e9c587f316ef21d727b4d284029e1de9238b24c69271af6a64bee56aa1155b98d3e7a9c74a3612cb46a007d26d2482f868a8780fab57dcba144b66428ab9ff70240f014f39485ae18d83676be374e9e1e4bccefd134cfbdd07a76ca9a593bb52469f7ede37aa8fcb5e6cb4e110ec6199c0c7f32ad5fc98dc7", 0x7e, 0x6, 0x6}, {&(0x7f00000013c0)="efbf4543b7d6f8a0335cf8d2621d36b521bc471c6900a2145e1d83139802cba65d1bff71d8c42152508702f0ab99cfadd601fd3cf1660bd32115aee80b8b05125b6cef60d2b3960a4ebfce6fdc022e686001592031c95b0a289d0a3be65e0c35a35ebe442df20c05804aaf226c690e36637648910d2d32c25e39e1ab1c0b35bfa4623efe5e13e7", 0x87, 0x8, 0x1}, {&(0x7f0000001480)="620447a1caaa0b543fa4fde22c57691cd8bb5c969ae7a5674d44bef09bc4694c4b1271a62f81df4d2a924294b49ab52ba89240b415864b7d89c7f7b45514db53b86b3aa1a7a050bbd121c37cbe", 0x4d, 0xf20c, 0x80000000}, {&(0x7f0000001500)="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", 0x1000, 0x8, 0x78}], 0x9d144630f216eecf) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x3de56ee1096e5e86) read$FUSE(r1, &(0x7f00000003c0), 0x1000) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 05:34:00 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:34:00 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 05:34:00 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) pidfd_open(0xffffffffffffffff, 0x0) 05:34:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:34:00 executing program 5: r0 = syz_open_dev$vcsu(0x0, 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, 0x0, 0x0) 05:34:00 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x1c0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, r2, 0x5, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0x10, 0x2, {'\x00', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x80000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000380)) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000380)) pipe(&(0x7f00000001c0)) r7 = open(&(0x7f00000024c0)='./file0\x00', 0x5ffb869602b570f6, 0x80) ioctl$TCSETX(r7, 0x5433, &(0x7f0000002500)={0x9, 0x1, [0x1, 0x81, 0x8, 0x2, 0x7f], 0x9}) r8 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r8, &(0x7f00000003c0), 0x1000) r9 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r9, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f00000013c0)={0x0, 0x81, 0x6}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000001440)={r10, 0x1000, "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"}, &(0x7f0000002480)=0x1008) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vsock\x00', 0x2040, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000002540)={0x11c, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xffffffffffffffe3, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r11}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x801}, 0x8000) r12 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r12, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000000), 0x99) 05:34:00 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 05:34:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:34:00 executing program 4: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0x4}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 05:34:00 executing program 5: r0 = syz_open_dev$vcsu(0x0, 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:00 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 05:34:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:34:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:34:00 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = getpgid(0x0) ptrace$setsig(0x4203, r1, 0x3, &(0x7f0000000000)={0x8, 0x2bf1, 0x1}) 05:34:00 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e22, 0x6, @remote, 0x10000}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r4, 0x71b, 0x0, 0xe376, 0x101, 0x400}, &(0x7f0000000040)=0x14) 05:34:00 executing program 5: r0 = syz_open_dev$vcsu(0x0, 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:01 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 05:34:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:34:01 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:01 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 05:34:01 executing program 4: r0 = socket$inet(0x2, 0x1001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x191402, 0x0) read$FUSE(r2, &(0x7f00000023c0), 0xe179) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x51e) 05:34:01 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x233, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast1, 0x4e22, 0x0, 0x4e20, 0x8, 0x2, 0x0, 0x80, 0x89, r4, r6}, {0x2, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0xd36}, {0x8, 0x5, 0x80, 0xfffffffffffff3f6}, 0x5, 0x6e6bb3, 0x1, 0x1, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x19}, 0xa, @in=@local, 0x3506, 0x0, 0x1, 0x42, 0xfffffb93, 0x1, 0x5}}, 0xe8) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) 05:34:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000001c0)={0x10000, 0x0, 0x0, 0x0, 0x7fffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:34:01 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:01 executing program 4: r0 = socket$inet(0x2, 0x801, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:01 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 05:34:01 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x81) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x80, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x400, @mcast1, 0x1}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x1}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf3}, @in6={0xa, 0x4e22, 0x7, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1d36da6a, r1}, 0xd) 05:34:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:34:01 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 05:34:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 05:34:01 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 05:34:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:34:01 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x22602, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000180)=0x189) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x2, 0x7, 0x100, 0x100, 0x10001, 0x20040, r2}) 05:34:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) 05:34:02 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000040)={0x4, [0x81, 0x9, 0x0, 0x8, 0x3, 0x20, 0x40, 0xfffb, 0x7, 0x6, 0x1000, 0x81, 0x3, 0x7, 0x8000, 0x8, 0x100, 0x18, 0x3, 0x40, 0x2, 0x7fff, 0xfffd, 0x1, 0x1, 0x4, 0x3, 0x6e, 0x101, 0xd84e, 0x5, 0x3, 0x4, 0x68, 0x7, 0x800, 0x5, 0xfff9, 0x3, 0xfff, 0x6, 0xce5c, 0x9, 0x2, 0x8, 0x8000, 0x0, 0x5], 0xb}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 05:34:02 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 05:34:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0xf7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) fcntl$getown(r0, 0x9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x90}, {0xa, 0x4e24, 0x0, @loopback, 0xfffffff9}, r3, 0x7c000000}}, 0x48) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x3, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x30}, {r5, 0x4d1}, {r0, 0x2001}, {r2}, {r6, 0xa149}], 0x5, 0x2) read$FUSE(r4, &(0x7f00000003c0), 0x1000) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000040)=0xc7) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000013c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000808}, 0xc, &(0x7f0000000380)={&(0x7f0000001400)=ANY=[@ANYBLOB="a8000000425600e799faeb5098db26ad0a0208ee88c5659da35a4a02a83ff6620da53d9558622b09d4020b550bfbd60d53", @ANYRES16=r7, @ANYBLOB="900629bd7000fddbdf2504000000340001000800010002000000080002003300000014000300000000000000000000000000000000010c00070008000000040000000800040080000000080004007200000008000500000000c0080005000700000008000400090000002c00020008000b00020000000800050004000000080002004e200000080009000008000008000300092600000c0002000800040004000000"], 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 05:34:02 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 05:34:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) 05:34:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 05:34:02 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffd6) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f, 0x2]}, 0x3c) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$TCXONC(r1, 0x540a, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001400)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000001440)='environ\x00') sendfile(r2, r6, 0x0, 0xedc0) r7 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0x118) write$FUSE_INTERRUPT(r8, &(0x7f00000013c0)={0x10, 0x0, 0x8}, 0x10) read$FUSE(r7, &(0x7f00000003c0), 0x1000) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x233, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @rand_addr=0xe67, r10}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x4, [], "ade6e0a8b327704fb627d47f49cb2560"}) r11 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r11, &(0x7f00000003c0), 0x1000) setsockopt$EBT_SO_SET_COUNTERS(r11, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000007f6e46c4d66b3e85ba701034042f095deee41a0dd41594c1af6ab3503a34b0efcf6d", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB='\x00'/72], 0xb8) 05:34:02 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:34:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) 05:34:02 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, 0x0, 0x0) 05:34:02 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000006c0)=""/4108, 0x100c}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000300)=""/85, 0x55}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000140)=""/191, 0xbf}}], 0x7c, 0x6, &(0x7f0000003700)={0x77359400}) 05:34:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 05:34:02 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:34:02 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x6) 05:34:03 executing program 4: r0 = socket$inet(0x2, 0x6, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) epoll_create1(0x80000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x140000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7, 0x7ff, 0xb07, 0x8]}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) 05:34:03 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, 0x0, 0x0) 05:34:03 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6010000000540600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000fe04f9892206669377a1fe09f989ce5c2e2a0400124bb45a090b242970ea52a72af517753a050600000000131245311e434ebfb68faf3fc770f99822a748b41e000000"], 0x0) 05:34:03 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 05:34:03 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r2) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write$P9_RLCREATE(r4, &(0x7f00000000c0)={0x18}, 0x18) read$FUSE(r1, &(0x7f00000003c0), 0x1000) rmdir(&(0x7f0000000000)='./file0\x00') fsmount(r1, 0x1, 0xdc) 05:34:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000006c0)=""/4108, 0x100c}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000300)=""/85, 0x55}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000140)=""/191, 0xbf}}], 0x7c, 0x6, &(0x7f0000003700)={0x77359400}) [ 176.105686][T13658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:34:03 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, 0x0, 0x0) 05:34:03 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:34:03 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6010000000540600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000fe04f9892206669377a1fe09f989ce5c2e2a0400124bb45a090b242970ea52a72af517753a050600000000131245311e434ebfb68faf3fc770f99822a748b41e000000"], 0x0) 05:34:03 executing program 4: r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 05:34:03 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x233, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009cc0)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @broadcast}}}], 0x20}}], 0x1, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x400}, 0x10) 05:34:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000006c0)=""/4108, 0x100c}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000300)=""/85, 0x55}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000140)=""/191, 0xbf}}], 0x7c, 0x6, &(0x7f0000003700)={0x77359400}) 05:34:03 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:34:03 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/178) 05:34:03 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6010000000540600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000fe04f9892206669377a1fe09f989ce5c2e2a0400124bb45a090b242970ea52a72af517753a050600000000131245311e434ebfb68faf3fc770f99822a748b41e000000"], 0x0) 05:34:03 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x20) r0 = socket$inet(0x2, 0xa, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x42000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208080, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000200)={0x4, 0x0, @start={0x100, 0x1}}) read$FUSE(r3, &(0x7f00000003c0), 0x1000) r5 = fspick(r3, &(0x7f0000000140)='./file0\x00', 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000180)) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f00000002c0)=0x6, 0x4) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f00000001c0)=0x6) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000040)=0x5) 05:34:03 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80}, 0x0) 05:34:03 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/178) 05:34:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000006c0)=""/4108, 0x100c}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000300)=""/85, 0x55}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000140)=""/191, 0xbf}}], 0x7c, 0x6, &(0x7f0000003700)={0x77359400}) [ 176.864391][T13713] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:34:04 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6010000000540600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000fe04f9892206669377a1fe09f989ce5c2e2a0400124bb45a090b242970ea52a72af517753a050600000000131245311e434ebfb68faf3fc770f99822a748b41e000000"], 0x0) 05:34:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="1a60dd84b4fbf074"}}) 05:34:04 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/178) 05:34:04 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:34:04 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 05:34:04 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000001c0)) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000cea7b96463b314c712e8bbc33621e48b12f467c4be909fdc4e5535a625989d1d52c1fc08acbd26868a2c0e0691f48cafc771916efbbe429c82fc838cb606dadb97dbc0179fde778f7a477464507ecab53f3f0092c5180db554e7b458d5ea1ea0e1a650633e102e8a1e33316a538159201024f3a4b148d9578308c02c3f003e51deff9d8745e11f9c2238c2ec29943adf2a2890f3c487d14abcb4055597a0a0480547065568001075f2040de09c1799e58e4cca36ce5166d7b246678b98381819459813913fdc735df62cc79f660906fb00"/224, @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf2501000000040001000800060007000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x94, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa4a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x516c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000011}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, 0x0, 0x0) 05:34:04 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/178) 05:34:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0xffff) 05:34:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 05:34:04 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x628800, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x4) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000180)={{0x3, @addr=0x6}, 0x8, 0x1, 0x1}) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)="90d6a378df3b8dff5cc04d28f360b2801febcd52f608f5c7700d891b68367ff0c166243b7d878e74ab730dacc5e29d8c4b0fb8727a21f6f4091192e8d7a44aa79cddef8a92c25db6a992f381302ee94588e891546a39ba38180ad1fbe72960ca6e18b6a0e4148b3ba5f625929f25f0564848d8ea63f2db21f5d6f6f5200492d751e2d98c7d4c05d2459105e607dd461e9e040775e123a4ece09b740e112dc4e44aeaa1a3912610f6", 0xa8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) getpid() 05:34:04 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:34:04 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 05:34:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x311) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0xffff) 05:34:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 05:34:04 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:34:05 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) fsetxattr$smack_xattr_label(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040), 0x1, 0x2) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) 05:34:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0xffff) 05:34:05 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 05:34:05 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0xfffffffffffffd1e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 05:34:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 05:34:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:34:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0xffff) 05:34:05 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x1e8, 0x8, &(0x7f0000000080)}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x2) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000013c0)={0xd4a, [0xb38d, 0x70, 0x5f00, 0x200, 0x800, 0x40, 0xfffa, 0x507c, 0xff, 0x401, 0x7, 0xffff, 0x6, 0x2, 0xff, 0x6, 0x3, 0x81, 0x4, 0xc036, 0x9, 0x7fff, 0x8001, 0x2, 0x4, 0x34, 0x2, 0x0, 0x2, 0x6, 0x1, 0x8001, 0xca, 0x2, 0x7, 0xfc00, 0x1, 0x101, 0x6, 0x8, 0x682, 0x3, 0x6, 0x2, 0x5ab, 0xfff, 0x9, 0x7f], 0xc}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000001440)=[@in6={0xa, 0x4e21, 0x5, @mcast1, 0x9}, @in6={0xa, 0x4e20, 0x3, @loopback, 0x88}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @rand_addr=0x200}, 0x81}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x1a}, 0x9}, @in={0x2, 0x4e20, @broadcast}], 0xa0) 05:34:05 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c10800000000400000000000ac14140deb10c144435b6e765e95637e8921f6053b58289405bfee4716753db96b057e43901a8bdf6a433a62a17a154ce7e5b0fddc6afda789873423ba", 0x49}], 0x1}, 0x0) 05:34:05 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2c82, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x0, {0x3ff, 0x10000, 0xfffffffa, 0x3}, {0x31, 0x7fffffff, 0x9, 0xc7}, {0x40, 0x5}}) 05:34:05 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 05:34:05 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xfffa, 0x1000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x4e22, @rand_addr=0x800}}, 0x4, 0x9, 0xffff0000, 0x4, 0x12}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffff502}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="ba000000c9438dd9bf367906cc9bd5d01a9d61600d870fb9f1575659621f2d4dba957f4f6db6f2a591c2e0f10adb8ca9707ef30cb887f8531c901ab632d685622bf84f4db0b5b6a43f80127a741abdac8ef85897a82661c1b2f02242f2d28c077dd628878479fd29f1b3c8f077e65c1425babdcad474fb5a7155cad7b8a87b73a5ce7ca1f09675ac81a672888ea46c63a468911caeaa3f9cf2a4b24b6b14c03b4c509f9c2780a966d82026a54aa1fbe7597df07009cc051f3611b519cf2d55ee477d976ffb07cf19cd767b8037f34eca301f1d01a0f2764dd7d5290c93a1d6b86ab56d5aa308fb"], &(0x7f0000000080)=0xc2) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:05 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 05:34:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:34:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 05:34:05 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c10800000000400000000000ac14140deb10c144435b6e765e95637e8921f6053b58289405bfee4716753db96b057e43901a8bdf6a433a62a17a154ce7e5b0fddc6afda789873423ba", 0x49}], 0x1}, 0x0) 05:34:05 executing program 4: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 05:34:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 05:34:05 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100080, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) poll(&(0x7f0000000000)=[{r2, 0x800}, {r0}], 0x2, 0x81) 05:34:05 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c10800000000400000000000ac14140deb10c144435b6e765e95637e8921f6053b58289405bfee4716753db96b057e43901a8bdf6a433a62a17a154ce7e5b0fddc6afda789873423ba", 0x49}], 0x1}, 0x0) 05:34:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 05:34:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 05:34:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) sendto(0xffffffffffffffff, &(0x7f0000000000)="9971b61ce6a5b5f61c9ae58de87260eeee9a9d5718ec00c543fc2736087a5c17479fcd6d", 0x24, 0x40000, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x2, {0xa, 0xa239, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:34:06 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="c10800000000400000000000ac14140deb10c144435b6e765e95637e8921f6053b58289405bfee4716753db96b057e43901a8bdf6a433a62a17a154ce7e5b0fddc6afda789873423ba", 0x49}], 0x1}, 0x0) 05:34:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 05:34:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) 05:34:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1959cbd1bf9cb2d1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:34:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080)=""/106, 0x6a}) 05:34:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004380)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) 05:34:06 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 05:34:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 05:34:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000002c0)={0x40000000, 0x0, "2df249cb843d3b10b4c74bb6805fae44b6ec9e12f1f7b912f3609b9bbe67da9c"}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x430382, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000100)=0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) [ 179.692570][T13892] QAT: Invalid ioctl 05:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 179.737785][T13897] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x19481da0, 0x200) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x4e24, @local}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1, 0x0) io_uring_enter(r5, 0x5, 0x74, 0x2, &(0x7f00000001c0)={0x1c95}, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x40) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 05:34:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004380)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) 05:34:06 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 05:34:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:34:07 executing program 4: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 05:34:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 180.076712][T13922] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:07 executing program 4: socket$inet(0x2, 0x80001, 0x84) 05:34:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004380)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) 05:34:07 executing program 0: syz_emit_ethernet(0x300500, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000ffffe0000002ff02000000000005d0469600000000018830907800c20400300423d53d1ad6440f7cf1f82bfadab4f0d0ae505b6be400000000ffffffffffff000000000074ca2cd89f0e2412f8675107bfdf0949d002ba65e60000000000ffffac85566c60338fa2fb4357883437c45150b540f36535229a1062113ee59e652e38bc82ae7106000000000000007bb6b43bba7304c8ab934c7b2e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ff15822a54155759ced27054ea96c933ebde2bd3338eeb9b7759bb87f9dfa847821ee337c2faf20568fc92897b70ff4c48f78d5609fbb7e1cf0bb8e44ae8e5b8af377f0f479d9465bba65e782b74e072de97b0ed000000000000000000000000000000000000000000000000000000008bd2c4e21e0973287516a961d23a470ffaf1ca645d0cf2c30000000041105328b48a9b147cf459b0059951f8f4ae16257720d325e7dc3851c51243c393896c631c8f907c4ec73071315632fe536c2c1c9640972015847939cd20fa2db3362b3590d65b252c2726ca2eda09ccf59f53280ceeb1df5403fe1e19ca00"], 0x0) 05:34:07 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 05:34:07 executing program 5: open(&(0x7f0000000040)='./file1\x00', 0x40140, 0x7c) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 05:34:07 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x63, 0x400200) fchmod(r0, 0x20) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x7fff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0xffff, 0x2, 0x3, 0x3}, 0x10) 05:34:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004380)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) [ 180.420366][T13943] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:07 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="c0687137ed291096041a1be1448feba632d0321e9c7d349dce269c0f18016a7cdcb461b824a7853dea3310745e76fdfab8adc3efa5f28bfbc200cd9535ddd67dbbfea24e8f9c0d27f349268f86a7113c1e50ea319579", 0x56, 0x804, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) write$FUSE_STATFS(r4, &(0x7f0000000180)={0x60, 0xfffffffffffffffe, 0x6, {{0x3ff, 0x0, 0x7, 0x1, 0x7, 0x5, 0x8, 0xffffffff}}}, 0x60) read$FUSE(r3, &(0x7f00000003c0), 0x1000) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0xfffffffffffffd10) 05:34:07 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="fc0000001c00071bab0925000900070002ab08000700000081001e93210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2ecb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63ecaa10000c880ac801f03000000000000000548deac270e33429fd311000000", 0xfc) 05:34:07 executing program 0: syz_emit_ethernet(0x300500, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 05:34:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:34:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 180.716987][T13962] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:07 executing program 5: open(&(0x7f0000000040)='./file1\x00', 0x40140, 0x7c) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 05:34:07 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000001640)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001600)={&(0x7f0000001440)={0x19c, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0xbb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0xfff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0xffffffffffffffea, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff9d3c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0xfd5fd10abf7a7d93}, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) r5 = openat$cgroup_ro(r4, &(0x7f00000016c0)='io.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000001740)={&(0x7f0000001700)=[0xd7, 0x8bf, 0x9, 0xc000, 0x7], 0x5, 0x8, 0x401, 0xba59, 0xfffffffd, 0x10001, {0x2, 0x40, 0x40, 0x401, 0x14a, 0x1, 0x7f, 0x9, 0x4, 0x1d8b, 0x6, 0x6, 0x27, 0x7f, "e98e59f45fb9761cf0ab01e0a0ef4c3c1c0a61a2222addae94255364727dfbf6"}}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001680), 0x10) read$FUSE(r3, &(0x7f00000003c0), 0x1000) read$snddsp(r3, &(0x7f0000000000)=""/4096, 0x1000) [ 180.839848][T13972] input: syz1 as /devices/virtual/input/input7 05:34:08 executing program 0: syz_emit_ethernet(0x300500, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 05:34:08 executing program 3: r0 = socket$inet(0x2, 0x800, 0x7f) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x90, 0x4) getrandom(&(0x7f0000000040)=""/43, 0x2b, 0xae46ed0f54698f08) 05:34:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x286247}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.154885][T13972] input: syz1 as /devices/virtual/input/input8 05:34:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0x5, [@fwd={0xd}, @typedef={0x2, 0x0, 0x0, 0x8, 0x3}, @datasec={0xa, 0x7, 0x0, 0xf, 0x1, [{0x3, 0x200, 0x5}, {0x2, 0x7f, 0x101}, {0x4, 0x2, 0x5}, {0x5, 0x0, 0x8}, {0x2, 0xa5e, 0x7}, {0x3, 0x6d, 0x4}, {0x5, 0x5, 0x81}], 'b'}, @const={0xc, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x61, 0x8f210d10390b61e7]}}, &(0x7f00000000c0)=""/63, 0xa5, 0x3f}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:08 executing program 5: open(&(0x7f0000000040)='./file1\x00', 0x40140, 0x7c) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 05:34:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x18c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 05:34:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:34:08 executing program 0: syz_emit_ethernet(0x300500, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 05:34:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lapb0\x00', 0x2400}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x400000) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000040)={0x1000, ""/4096}) [ 181.621532][T14024] input: syz1 as /devices/virtual/input/input9 05:34:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:34:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1115c119325fde20c52c4abfb5d91d715982af146a6de7fc4daf6b7d651f158"}}) 05:34:08 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@dev, @rand_addr, @local}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:08 executing program 5: open(&(0x7f0000000040)='./file1\x00', 0x40140, 0x7c) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 05:34:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, [], [{0x81, 0x40, 0x8, 0x6, 0x6, 0x7}, {0x3, 0xefa, 0x2, 0x6, 0x2, 0x1f}], [[], [], []]}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 181.945359][T14038] input: syz1 as /devices/virtual/input/input10 05:34:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:34:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1115c119325fde20c52c4abfb5d91d715982af146a6de7fc4daf6b7d651f158"}}) 05:34:09 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{0x544, 0x40, 0x1, 0x740}, {0x4, 0x20, 0x4, 0xa91}, {0xc, 0x9, 0x81, 0x3b0}, {0x564, 0x40, 0x6, 0x7}, {0x15d, 0x4, 0x5, 0x7}, {0x7, 0x4b, 0x1, 0xe2f}, {0x1, 0x6, 0xff, 0x3}, {0x0, 0x3, 0x4, 0x99}, {0x66, 0x7, 0x5, 0x7fff}]}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) [ 182.210962][T14056] input: syz1 as /devices/virtual/input/input11 05:34:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:34:09 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1115c119325fde20c52c4abfb5d91d715982af146a6de7fc4daf6b7d651f158"}}) [ 182.452783][T14070] input: syz1 as /devices/virtual/input/input12 05:34:09 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @broadcast}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000000)=0x1) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) mq_unlink(&(0x7f0000000040)='\x00') ioctl$SNDRV_PCM_IOCTL_STATUS(r4, 0x80984120, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = dup3(r0, r2, 0x80000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) splice(0xffffffffffffffff, &(0x7f00000000c0), r6, &(0x7f0000000200)=0x1, 0x9, 0x2) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000100)={0xfffd, 0x2}, 0x10) 05:34:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:34:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:34:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1115c119325fde20c52c4abfb5d91d715982af146a6de7fc4daf6b7d651f158"}}) 05:34:09 executing program 4: socket$inet(0x2, 0x80001, 0x86) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x224000, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x4001, 0x10) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x9ac560be1fc8fd67, {0x1, 0x1, 0x3}}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 182.795420][T14092] input: syz1 as /devices/virtual/input/input13 [ 182.896950][T14099] input: syz1 as /devices/virtual/input/input14 05:34:10 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:10 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:10 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:10 executing program 3: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:10 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000200)=0x400) read$FUSE(r2, &(0x7f00000003c0), 0x1000) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/bsg\x00', 0x4500c0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) sendto$inet(r4, &(0x7f0000000180)="4ac9b233b1b268", 0x7, 0x1, &(0x7f0000000840)={0x2, 0x4e21, @rand_addr=0x7f}, 0x10) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000140)=0x3ff, 0x2) 05:34:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:10 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:10 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, [0x3f, 0x9, 0x8, 0x375, 0x462b, 0x9, 0x1, 0x3, 0x7ff, 0x4, 0x400, 0x2, 0x80000000, 0x7, 0x7f]}, &(0x7f0000000200)=0x100) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x8209, 0x6, 0x0, r2}, 0x5) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r7 = dup(r3) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000001440)={0x5, 0x0, [{0x40000090, 0x0, 0x7}, {0x3c3, 0x0, 0x7}, {0x60001fba}, {0x0, 0x0, 0x100}, {0x85b, 0x0, 0x2}]}) keyctl$chown(0x4, r4, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r9 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r8, 0x0, r10) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r12 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r11, 0x0, r13) r14 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r11) r15 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="b3e7a9c5842e3605c56b956a058e935b346eba8cdedf8b3cde9049e4d1e0b22d31b07951920f79371e19e4dcaa425e4c2242dc593729707aeceb3781dc745523cc8a7b05f742312d415eb71fd6fd09adea50d069ed37d2aa7fb4d073b70d397eeb0e0b24e29894c408f2b7a015c5da50ff5fc5d4f5eba6fcf58572c4508381d2e8ac2fe807e7d87ecaa272ea91927c79e1016c1c2f533e1a49a083b4f43fe95146813d56e62abcef391c396c49", 0xad, r14) keyctl$search(0xa, r4, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, r15) 05:34:10 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)={'wlan0@,'}, 0x8, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 183.675827][T14143] delete_channel: no stack [ 183.684123][T14143] delete_channel: no stack [ 183.688758][T14143] delete_channel: no stack 05:34:10 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:10 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 183.771492][T14143] delete_channel: no stack [ 183.797572][T14143] delete_channel: no stack [ 183.834516][T14143] delete_channel: no stack 05:34:10 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x3c) 05:34:11 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x200, 0x80000001, 0xbe2}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) io_uring_enter(0xffffffffffffffff, 0x200, 0x7, 0x0, &(0x7f0000000040)={0x6}, 0x8) 05:34:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200803, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) 05:34:11 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:11 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x4, 0x4, 0x80, &(0x7f000019b000/0x4000)=nil, 0x408}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r1, 0xc0386105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ufs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:34:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x3f, 0x81, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb", &(0x7f0000000440)=""/255, 0x0, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000003b08d403ffff633b27e59aa144375dd106736d17c3f2c876d699010000000000000025da2c0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x24a) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000000040)=0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380), &(0x7f0000001440)=0x4) read$FUSE(r3, &(0x7f00000003c0), 0x1000) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000140)=""/222) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000013c0)={0x6, 'dummy0\x00', {0x9}, 0x5}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100), 0x10) r6 = semget(0x1, 0x5, 0x2) semctl$IPC_INFO(r6, 0x3, 0x3, &(0x7f0000000300)=""/82) 05:34:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402002, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000040)={[], 0x7, 0x7, 0x46, 0x0, 0x3f, 0x10000, 0xd001, [], 0x40}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000200)={@loopback, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) 05:34:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:11 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x8, 0x1, 0x0, "2d931463636d63655f1ed5c8ad4a1cd2cedd13387a81afc28326ebe481fb804d"}) 05:34:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:11 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 05:34:12 executing program 5: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 05:34:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000600), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2) 05:34:12 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x1, @win={{0x0, 0x0, 0x34324142}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:34:12 executing program 5: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 1: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 05:34:12 executing program 2: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 05:34:12 executing program 2: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 5: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 1: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 0: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 2: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ftruncate(r2, 0xfffffffffbfffffd) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x208100, 0x0) r5 = dup3(r0, 0xffffffffffffffff, 0x80000) connect$pppoe(r5, &(0x7f0000000100)={0x18, 0x0, {0x1, @dev={[], 0xf}, 'team_slave_1\x00'}}, 0x1e) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffe98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000001c0)={r10, @in={{0x2, 0x4, @empty}}}, &(0x7f0000000280)=0xc0) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000080)={r10, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, 0x0, 0x0) fdatasync(r7) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r11, 0xc0385720, &(0x7f0000000040)={0x0, {}, 0xe469, 0x68}) 05:34:12 executing program 5: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 1: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:12 executing program 0: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:13 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000000400000005007c0000000000000020"], 0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 05:34:13 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) 05:34:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:13 executing program 0: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 05:34:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:13 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000000400000005007c0000000000000020"], 0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 05:34:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:13 executing program 4: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:13 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000000400000005007c0000000000000020"], 0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 05:34:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:13 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in={0x2, 0x4e25, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3e9b}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e23, 0x1, @local, 0x80000001}, @in6={0xa, 0x4e24, 0x1f, @remote, 0x6f}], 0x7ff) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="b3f56ca2ee7df44775b39c579c4b9aba900f5a377a42806d8a01730532a29e14af712a08903c4d9995cf6a39d0db59c3d7472fe9c1544daf5b6692", 0x3b}, {&(0x7f00000004c0)="ce2e5558387130884e6f7896946761833c33d2a06ed11aa4484d7004a81ba8eec47c7579f1c86b839be3ad01a196ca3ba12f1d3c45edf70282062c28ac60ac9dbe1d1ae348eafaac72c1cfaeacf944adb2cbafea8531c2fcfa4678e94a8de9928981518e52f67fffc5", 0x1b}, {&(0x7f0000000080)="0b491ec7a5e3460bbdd029af89e04d6de912c585f82a6601c012bbc6a95ecb02c58a4551baa349ef8848623bc29caf8ab6200f7e48ab06efaed3dfc0079eee089eca813610c28266bf466922668cea42fe36494299861891add82be087c3c6feca0b35cfeb6fa8287cba3e0fcc716b566844a0c4979e489e709a25a960fe3bff918df1042bf1bb26f940ed38091a38c998c7c60d6498b742b8a84eabaf7ea2076d957663ac8c", 0xa6}, {&(0x7f0000000140)="0af339e278ff1bfae0999ff492f0b0c738d84366c78c34cdff45bfb013f3cab92427ae951c6492dd00e3ef8f4a1c666840acd59205abfa45ab57b88d547a7abfce84ca624a96a29530253cf9e01bf696ce3dc4d7f70c5d6a11d075ccd7cc196ce1059b9bb498b5148b23aeb47c26195eda91ac47e13169accced219e416bd259af29b17796c46ca7a47a765629c336e8fe094558bb533ed782a721cab88454e12d3f005fca2c1e95346409fa672c997cd45c72fb4e5e834d0e8477b3606dd44b015e7e1952f7645ec35161fe69dec6c9f1340bc909ba95698f177fdd3e606430949588218b28dc6bb7c47501ec26087fa2cc3f3c32f459", 0xf7}, {&(0x7f0000000240)="c855cc492d57b0899ff3f23afa3147f823e6ae064fab7106210a08e26b15dae2f6b680f3ef6123dc5cc492f8fcd75f76533d4e9568a2f2bb3c08822de94ef89ddc22358e2e90c3c456b79fd42ad0de044d3c1c61f9930ab9d88b98adaf3f0a6bd83165820a748b16b277744ea9a805cc6185260e475bec4e909d0eb9ca58b2a0d220de84b655ac73277cb21a0145068fc569cd2a2c27a75f", 0x397}, {&(0x7f0000000300)="32bdfb1422860a", 0x262}, {&(0x7f0000000340)="6e81dcec22b5c214b57ac2398a9ef9297ab0de47703768b3fc0aec4173ea6aa584e65248bb479613937da119622ee706c808dde454bc", 0x36}], 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88c0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000005c0)={0x81, 0x0, [0x3, 0xb2, 0x40, 0xe084]}) write$snddsp(r1, &(0x7f0000000540)="61660f54d88ab76a285ee1191bc90aa84fa432f6c88272d061e05e12776e20a8930f73007f7b1f4202ca0ae193bb27c0a466daeaf08f6818c464ac6ad6b0bb5839a601527c3fb1ebfb397bdddbf4b484fd597d5eeb03b085e43032f5f9bcd8af72bac792f29293f40ea860d5aee3ce9062241d415437635e818f0bc9b07e", 0x7e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:14 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) 05:34:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000000400000005007c0000000000000020"], 0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 05:34:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 05:34:14 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:14 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000005e80)={0x13d1, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@nested={0x4a4, 0xb, [@generic="9af35808752202239a0526fd4414ebedd67de7a4", @typed={0xc, 0x42, @u64=0x7}, @generic="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", @generic="67b5ae39bcc336330bb6c1c699d1ef97a8ebf2f44a949bc7ee5f7de8c3390efd575bd6a63123e75f381c749edb80de35363f55adca75c5fe05e3c00033500305604414a3ac21ec836aa0fb94bbfdfe60e77c044795bdc93becae148d1b8f83cf4dd059d15a42418362cbca6dfd878d098f01175f3c0030ad13f05d2bd30afe75288a8e679b31718830a6f55ae03d85369036414fbc89ca890a88b1ca3f"]}, @nested={0x30, 0x0, [@generic="b23af6ab53a44322d75737b7a1d4c287173cc73e046daeb2ef8ac43ce9bc9d7351b8fad7a34eec783a", @generic, @generic, @generic="ea72b5f7ceb131896cd25de97ec4468f2c1fc31484a6677555ceec5992150e79cf52be05cf7970bbc346afac57ad4a70697291602501fa6e876c69a787a8c7097fb1d84becb1ed03d99befc0517729e8fafede899cbf6748b8a6caa87d1348bf572ad87c67e86398345db90c6f02e5977842867aa4395f653a5db8e7e07d8a8c43a127c759d24b6a98fc150f"]}, @generic, @nested={0x4, 0x87b}, @typed={0x8, 0x0, @uid=r3}]}, 0x1088}, 0x1, 0x0, 0x0, 0x4040884}, 0x0) r4 = getuid() r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000380)) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r8, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r8, 0xc058534b, &(0x7f0000002b80)={0x7f, 0x3, 0x2, 0x9, 0x800000, 0x5}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000ac0)={0x58, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@typed={0x8, 0x81, @pid}, @nested={0x30, 0x0, [@generic="b23af6ab53a44322d75737b7a1d4c287173cc73e046daeb2ef8ac43ce9bc9d7351b8fad7a34eec783a", @generic, @generic, @generic]}, @generic, @nested={0x4, 0x87b}, @typed={0x8, 0x0, @uid=r7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040884}, 0x0) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r10 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r9, 0x0, r11) sendmsg$netlink(r0, &(0x7f0000002b40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000040)={0x10, 0x35, 0x10, 0x70bd28, 0x25dfdbfd}, 0x10}, {&(0x7f00000000c0)={0x1f8, 0x1e, 0x1, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x5f, @pid=r1}, @nested={0x160, 0x49, [@generic="9cf1f5d92b1f4cf023679331769092971ba837ee54e13b3a82853952e379bfc50c4a8c09a2ecaba1063f8acab54f509c1e1338df18588436f4be594a66773fa2e0bea038e843972b33582646dcaf979b885ec4cf7b383528acbf411e81ce79ddd547fe911c127c3cda29e1a733cb1608c09aa4b630574cc1a8a05cb2fd", @typed={0x8, 0x28, @pid}, @typed={0x8, 0x5, @u32=0x5}, @typed={0xcc, 0x5b, @binary="c69b834b4704b3e8dfd9928d1352ed58fe8ca349e7e2d955b4b00def597bb4b06bd2c55c9c1bab7c31611ccf73464648bf23215f3eef2e8190e0bbc0d9027bc939e6d6022725efbfbdc7e947750799cb66f736d7430f68e7ff2a14067708d9f33d3402600b39192864d23ab878c4d31bf532bf9c6505fe7b0ecc9db4b2924d95aa8d73fd167fc203d6ef1507d65d39b24708bdb71d7c8197251c9d1c3693e099a9d085fef001afb5db1951b8da797865c7db82bcf8d39cefd845d59067fac193af9d196ee6"}]}, @generic="28af664a266a0ce279fdc7d80ad8e9db727d724bd96c41c54aab1f73c6ed9f702fb9a19750b30d0d9754510d0c2aa5f4a328108e3903b95c2affbf399a3cdf7d5a7dbf1dfc6da617f9b42d157c89a346b1a86eaf097985b631370b82a56d3a7b079f9ae391ce44380495f7068ae66f47248cca19a2dd350fb323bed6b100e636"]}, 0x1f8}, {&(0x7f0000000300)={0x2314, 0x2d, 0x1, 0x70bd27, 0x25dfdbff, "", [@nested={0x11d8, 0xf, [@generic="047fcd7e65f17c4a32e2e4345f979dac6218f48632adeec413dd5ed67e766da78006a8a52e080b4e3df04d30e5d6ec1d0c161557ffa65a04b8dc941fe444a52a8572d1f88e6a6bce55cb6f5191e62872df6066ce6569d86dab1032afe890d853f16ca24a63a16e2c5771f6168466a869df4962b391c1ce0f6aeca520dea33056678547e9d7a6f9", @generic="5346f5daeb7d406451ecd152bfab17", @generic="d86335e7e65a7efeff29f69df2446c37340b3169efa56a4a797cbe7670a31d3be68883cd2a45caed78907fc3c6b5d08af248d345989ee6d8454f48e622c7500afc42bb0733267aad84110ff3aaef885f4ef71fb2f1987b0191a6e470ae7d40338c57abe2adda4ce477a15cc9d2f69f075521174da3affcffdf82c0f090782aa45781f7dc9c919a8567", @generic="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", @generic="ce6dbbc1c10542e9ebc18b2cf9cd2784deaef0575ebeaad40a14710d9f539d9c4c68ff8935a0c448391c206c8a916d664813dc4e0d3e011940f38754c73db3e34b7e7be533613714b0dcd4f955c1a4ec22c349ba80ced03d0a7198e2483a36353285a1a975edbc53fdfa2cc26fa6a84ba98dd701996a75b5eb0e5d68ecff65ee3609f887e8c71b8b7e407fe1548175e8c0a2e917cac71ed0c986d691bb04105892f6fe83f4b331fd", @typed={0xc, 0x60, @u64=0xffffe00000000000}]}, @generic="5f7fc80a69f61c316b9508e5c7b8c18f814c94b658094733693a6405a5e5fe7fe7c1d7d5d772b0839b365ac5a000e6bcfd49c79169c0274c80f6725ce307f7511e0e6fa94675225c7ccf58ee3713d3525c1b3b2699e5ebe1d01aed43cd7930443cfd4d128d4d6197251a0c9f72190759de803abe0bef126a9c008223d52d0c10b789c9ce4ec3187f5c9f9d717d13b715767e2d1b15b3162d981f37eb28414252e80252eedeacf8eaee76280e78b7d011877f3c39b3e8e843ac6de03d7b00a5c0eb07a0cc1a6cf170255729b1f29856e25cab7f5f26b2d362", @nested={0x48, 0x89, [@generic="0ad0119e322e23bc8a71f94ed7a9180b5e010be3f1499c79ef872db7f5d86f25ec707b6007f7e183df216693fc593e96cc4c2656", @typed={0x8, 0x7e, @u32=0x3}, @typed={0x8, 0x3f, @pid=r2}]}, @nested={0x100c, 0x77, [@typed={0x8, 0x15, @uid=r3}, @generic="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"]}]}, 0x2314}, {&(0x7f0000002640)={0xcc, 0x34, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x14, 0x2c, @ipv6=@dev={0xfe, 0x80, [], 0x22}}, @generic="d72b1cc4e45b7ef89d4d036a897edee91f4aad4d7231fc65003051c36252fdab31acdac43a667fb163226d27c259f2697c0b0b0b36db030accde1f8586be710c4487d68bac8c5d79bd35a93a906fcf9068712bd46f11c7e52a70ccd40b7158b9bb076f62b46637758d15f10df4a386685740a85a4557a4bc0736db2a2a6e40b91396ad9c619d00c616d0c3bceba133469ce0bd6492e3c5b281d2cea51f61a962596d5021538f9965"]}, 0xcc}, {&(0x7f0000002740)={0x328, 0x11, 0x100, 0x70bd28, 0x25dfdbff, "", [@nested={0xc, 0x71, [@typed={0x8, 0x4e, @uid=r4}]}, @typed={0x8, 0x66, @ipv4=@rand_addr=0x91a1}, @nested={0x140, 0x11, [@typed={0x8, 0x19, @pid=r5}, @generic="1027e08a5e1e31ed1b69cc4f89da747958fe5aaff8d2473a4f3d5f9d842864b62d1b45da371d7a59ab2d6e2eb6bd5795a3c891501343662849758e2517f6a2899b09c1782d100011468857c90119980672f3ea4d048adcfb46dfd9d42fea59befd99a057ba4ae6d07017ab1aa405f95742edb6b86be29ba33fb2295ef8b2b0bb1c3685e468576a220a68958fdcea456cc144c720816362f8ed9b46df69ca783d773ed66b5721bc04733673713ae1ed56219d0364db7c394b0eb4280b38b9e976aad7e0001500d4b358933145a7d177338be5e0971c87cd3bc96198f4935f1fac20b6afaef71fd39de195e7b5cf5f12f26b8c4dd01f234a12", @typed={0x4, 0x8c}, @typed={0x4, 0x83, @binary}, @generic="edf2ae167ce9445feee846c8e02a5899f75f56c644c90af7ab270dfbaee72ca8fd158d4a973df1250488fce562a27fbf99a533"]}, @typed={0x14, 0x7, @ipv6=@ipv4={[], [], @local}}, @nested={0x1b0, 0x11, [@generic="1359a69bf7df771ec54e9b6310bc34f7b10d8ca96c7a35b783f992bdbee79a7846b33f4a89749ef26698ece69ceaa7ed8bb3424dd7afd925d4fe24754edf0d1aef28e18ca2ceba7dd5bccef1b6e42e1beb7180ce87e78b7832d69b54a8635007fa54a2e051c8e95d95530c466a2d53ac82a8a64e17bdfa7d2422ac096bb15598be6762f91969050e53d6193448f970891d5b904465c95f99048e687c104aa4f0dac9989fd93ac3b47fa3c06786bcac981cf9b559ea9a8f26c261140690b0c7", @generic="118cfe7f744fdf7f2a9df858783f27e52a1b5bc2a0e14a08aee3b17bcf12a56e92831cfa17ba637086d74eed56566b32446662f03d591e42d3fffbb581142298e95843f07ae40217101c9a95b0086e0c2bedd5461cd6bc4a76ff1a3dd779d1e82a060318a8a4e53ab6ea5262b02cc85af7a572d3ea2d177e8f8e6f37f36966b8c4435e1d3831eed517bd7bc1d3f867f3b3be88e9ad945104a627b0b37ecf72a5bc679ff7fe3793d6db95abeb5106bf65363d84907a13bb8e06bc018664d991ea00117021268f0d000cf2752cf61db940cac4f106044ceebda09271c03846f4747d4d49d9ffd20b3e6f56d3"]}]}, 0x328}], 0x5, &(0x7f0000002b00)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r11}}}], 0x20, 0x2035044}, 0x4) r12 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, 0x0, 0x0) 05:34:14 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x100000001, 0x80800) read$FUSE(r0, &(0x7f00000003c0), 0x1000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x2, 0x3f, 0x78}, &(0x7f00000000c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r1, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) signalfd4(r2, &(0x7f0000001440)={0xfffffffffffff364}, 0x8, 0x81c00) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100), 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000340)={0x8, 0x20, 0x9}) write$P9_RLCREATE(r4, &(0x7f0000001400)={0x18, 0xf, 0x2, {{0x2, 0x4, 0x5}, 0x6}}, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/nvram\x00', 0x2, 0x0) [ 187.195501][T14332] delete_channel: no stack [ 187.221589][T14332] delete_channel: no stack 05:34:14 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000300)=r4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000280)={'ifb0\x00'}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r7, &(0x7f00000003c0), 0x1000) symlinkat(&(0x7f0000000380)='./file0\x00', r7, &(0x7f00000013c0)='./file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001400)=0x8) r9 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r9, &(0x7f00000003c0), 0x1000) ioctl$NBD_SET_TIMEOUT(r9, 0xab09, 0x606) r10 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev(vcsu#\x00', 0x4, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) read$FUSE(r10, &(0x7f00000003c0), 0x1000) r11 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r11, &(0x7f00000003c0), 0x1000) r12 = openat$cgroup_ro(r11, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f0000000200)=r12) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={r8, 0x43, 0x100}, 0x10) 05:34:14 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x17ea3b64, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xa, 0x0, 0x0, {0xe7ff}}) 05:34:14 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:14 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:14 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) 05:34:15 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:15 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:15 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:15 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:15 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x208100, 0x0) r3 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) r11 = timerfd_create(0x7, 0x0) timerfd_settime(r11, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r11, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000280)={0x0, 0x0}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r13, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000c40)=ANY=[], 0x0, 0x1) r14 = socket(0xa, 0x3, 0x8) r15 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x40000000, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x5}}, 0x2cb) r17 = gettid() waitid(0x83b895581628fca4, r17, &(0x7f0000000040), 0x2, &(0x7f0000000b00)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r16, @ANYRESDEC=r17]], 0xfffffffffffffe56}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r17, 0x0, 0xffffffffffffffff, r22) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4, 0x0, 0x10002}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) r24 = dup2(r22, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r24, 0x0, 0xfffffffffffffdfd, &(0x7f0000000780)='cgroup.subtree_\x7f\x00\x00\x00rol\x00', r23}, 0x11) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, r13, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r25, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r5, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r3, r4, 0x0, 0x9, &(0x7f0000000200)='/dev/kvm\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r2, 0x0, 0x82, &(0x7f00000000c0)='m\x06\x00j\x00y.\x02ven\x01\x04\x00\xf1\xbb\xfc4\xd4-,\x91\xa1\xecz\x9f%\xc3\xe9\xd8\xf0h0\xd3\xa8\xaaYig\xc8\xba\x85\x8f\xb8\xb5x\xd0|&\x01\xdf\xef=\xb8Q\x1c\xfeD#\xa1k\t\x86\xc2\x89)\xd8N\xf5\x8b8\xb3\xb6kzk\xd4W\x8a.\xc9ssH\xa0g\x87\xc5h_\xa1\xa1W\xbc\x93\xf9V\xa7\x8a\xc2\xb1\xe6\x8c\x82I_\x04\x1e\x84\xc1\x9d\x8eWl%X\x9d\x10\xed\xd9fpjU\xc6\x88\x85\xc8\xf6\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='ppp0md5sum\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x0, &(0x7f0000000380)) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r29, 0xae60) kcmp(r26, r27, 0x3, r29, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:15 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r3, 0x2}) [ 188.232663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.239010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 188.269363][T14387] bridge0: port 3(gretap0) entered blocking state [ 188.277036][T14387] bridge0: port 3(gretap0) entered disabled state 05:34:15 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xf6\xd4|\xebM\xed\x80\xe02\x1d\xf97\xf0\xf9\x81\xfd\xb8\xfb6\xcd\x1f\xd2\xe9AEO\x98\xdd\x1a\xc9\xe3\xa7\xaae2B\xa8?\xd6\nJ\xe9\x9e\xb6\xf4\x92D', 0x1ff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000200)=0x100, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:34:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) [ 188.304732][T14387] device gretap0 entered promiscuous mode [ 188.318550][T14387] bridge0: port 3(gretap0) entered blocking state [ 188.325886][T14387] bridge0: port 3(gretap0) entered forwarding state [ 188.392660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.399037][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:34:15 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:15 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:15 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x5) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/218) 05:34:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) 05:34:16 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:16 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:16 executing program 4: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xffffffffffffff3f) 05:34:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0xc00000, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x200) 05:34:16 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 05:34:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000600)={0x8001, 0x9, 0x7fff, 0x9, 0x2}, 0x14) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x1}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x100, 0x800b, 0x80000001, 0x9f, 0x3, 0x4, 0x4, r5}, &(0x7f0000000040)=0x20) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) sendfile(r7, r1, &(0x7f0000000300)=0x4, 0x1ff) ioctl$KVM_SMI(r9, 0xaeb7) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000180)) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r12 = dup(0xffffffffffffffff) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f00000005c0)=0x4) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x170, r10, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x31}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1904}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9cc}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdea6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54b}]}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4}, 0x1044) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000200)=""/91, &(0x7f0000000280)=0x5b) ioctl$KVM_RUN(r9, 0xae80, 0x0) tee(0xffffffffffffffff, r9, 0xfffffffffffffff7, 0xb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x14018, 0x0, 0x80000000, r6}, 0xffffffffffffff37) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2500, 0x0) 05:34:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x480400) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x0, 0x4}}, 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0x3) 05:34:16 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:16 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000003c0)=0xb91f) 05:34:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1c, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 05:34:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x40000) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'team0\x00', @ifru_ivalue=0x3}) 05:34:17 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) mprotect(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000003) 05:34:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:17 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x8308}, 0xfffffffffffffd0b) 05:34:17 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) mprotect(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000003) 05:34:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) fsopen(&(0x7f00000001c0)='nfs\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) semget$private(0x0, 0x4, 0x8) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r4, 0x101}, &(0x7f0000000040)=0x8) 05:34:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:17 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x402000) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x2, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xffff0000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x309, 0x0, r2}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x1e0010, r3, 0x0) 05:34:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1c, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 05:34:17 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x7f, {{0x2, 0x4e23, @loopback}}}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:17 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) mprotect(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000003) 05:34:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1c, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 05:34:17 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x10) 05:34:17 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:17 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) mprotect(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000003) 05:34:17 executing program 4: r0 = socket$inet(0x2, 0x800, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1c, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 05:34:18 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) 05:34:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x202}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000008a, 0x0) 05:34:18 executing program 3: r0 = socket$inet(0x2, 0x4, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x298) 05:34:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x20d, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 05:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="30000000240069be028700"/20, @ANYRES32=r3, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 05:34:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) keyctl$read(0xb, r5, &(0x7f0000000000)=""/4, 0x31852a384220a633) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x664201, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x4, {{0x2, 0x4e22, @remote}}}, 0x88) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r8, &(0x7f00000003c0), 0x1000) getsockopt$inet_opts(r8, 0x0, 0x7, &(0x7f0000000280)=""/4096, &(0x7f0000000140)=0x1000) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f0000000000)={0xfffffffe, 0x9}) 05:34:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x20d, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 05:34:18 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2c7ac3f) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='\x94e\xff\x01\xef\x18t(\xf2ux\x00U\x9a\x00', 0x0, 0x0, 0x0) 05:34:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x202}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000008a, 0x0) 05:34:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x2, '\x00', {0x9}, 0x1}) write$P9_RLERROR(r1, &(0x7f0000000040)={0x16, 0x7, 0x2, {0xd, '(eth1wlan1{-['}}, 0x16) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000140)=0x2) 05:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="30000000240069be028700"/20, @ANYRES32=r3, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 05:34:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x20d, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 05:34:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) 05:34:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x202}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000008a, 0x0) 05:34:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x13800000, 0xffffffff}, {0x4, 0x5}]}, 0x14, 0x6) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x80) read$FUSE(r1, &(0x7f00000003c0), 0x1000) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 05:34:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x20d, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 05:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="30000000240069be028700"/20, @ANYRES32=r3, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 05:34:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) lseek(r1, 0x8, 0x2) 05:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x202}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000008a, 0x0) 05:34:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2c7ac3f) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='\x94e\xff\x01\xef\x18t(\xf2ux\x00U\x9a\x00', 0x0, 0x0, 0x0) 05:34:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:19 executing program 3: r0 = socket$inet(0x2, 0xa, 0x81) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:19 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x3f, 0x4, 0x842d, 'queue1\x00', 0x7}) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x1dd) 05:34:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="30000000240069be028700"/20, @ANYRES32=r3, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 05:34:19 executing program 5: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 05:34:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20900, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x4, @addr=0x5}, 0x8, 0xfff, 0x2}) 05:34:19 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff07000100956fa283b724a600800000000000f4ff673540150024002e", 0x23}], 0x1}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 05:34:19 executing program 5: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 05:34:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:19 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r0, &(0x7f0000000040)={0x30}, 0x30, 0x0) socket$inet(0x2, 0x80001, 0x84) [ 192.684402][T14664] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 192.692881][T14664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.702342][T14664] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 192.710770][T14664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:34:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x3f) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:20 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2c7ac3f) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='\x94e\xff\x01\xef\x18t(\xf2ux\x00U\x9a\x00', 0x0, 0x0, 0x0) 05:34:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40000, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0x8}, &(0x7f0000000040)=0x8) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) write$P9_RUNLINKAT(r5, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:20 executing program 5: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 05:34:20 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x6a3e, 0x800, 0x7fffffff, 0x8, 0xe517}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xf080, 0x0, 0x0, 0x0, r2}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0xffffffff, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="1a52c189844b2babb2e673724805d6284492c2acc30000bd709479c27615c57f1e2d05808c66b7c0535c39dd517cc3a9989bd05bef66da727a4ae8a20e720975d646926096783fc6ae650f67b43ed72f626cccbae793024fcd6c5c72d805a85e655d5c682880837774af979b2d26126e44b737ed1a6ae1c0ba03f311863ba9e9ed67670cd0b8ccd460a8665568cc385459d8f8a2160a633a36366e57d8f15a0598c10f0123", 0xa5) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f00000001c0)={{0x2, 0x0, @identifier="18a39d6fd56aee08e455e4c402631b4b"}}) 05:34:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r3, 0x2be5, 0x5, &(0x7f00000001c0)=""/54, &(0x7f0000000200)=0x36) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="3d000000c8f179de8a1930db959e0486fd47f0215bb1c1b9501e60589743a2d54afd54180cfa685eacc1d5efff01e05c20ebfecc550f4bda8a07ea89891408026d"], &(0x7f0000000080)=0x45) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000240)={0xff, 0x4}) rt_sigprocmask(0x1, &(0x7f0000000280)={0xd8ea}, &(0x7f0000000300), 0x8) 05:34:20 executing program 5: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 05:34:20 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:20 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[0x8, 0x1f, 0x80, 0x3f, 0x9, 0x8]}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) ioperm(0x5, 0x47b, 0x20) 05:34:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000000)=@sco={0x1f, {0x6, 0xbc, 0x80, 0x80, 0x1, 0x9}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="048b4998bd1ecd1fab76e115971da8b61bf6d2d3c2ded86be1a5cc7a4d72e55b0d94e326a67f26bfb58a1e029956c2721654d99d6f7cda7c2fe1d2874e0ed47ce854f5d5bb7cff6bbee95455d995ee9ec52b5610e257170b236be0e8024c733429d2ff82eec6254ed0149b98912f935e6e5ca363cd4818754e62a20874d1d2553ce5a06a7bb7c138a2b32878117815ba58b8c49f6a32588b6daf613bf07e0881e9f9f5b8d06fa76d792f4e98f4fce13d6b82927b05715f778e2cdabdda8b245a8c6bfa2c18babe16dab3cfc5c7", 0xcd}, {&(0x7f0000000180)="5f2e71a9436658f9ec217943f584a60cd89225222a596b611748db530521308520cd772a8f562c5ee2bead64f617d0c375bd8b910671ac750e6872958d3db5d538ebe120a308164f0e197d0c5fcb4e4e486864a0cf7f661db4a70c8d4ff4e3366849dda2ee479e9ebe9ed5700c6dcff13081867f4c2e084fc1c00a3f78b463aa5324b2b303a75431fb3c9f6fd2793abcaa9a551b967822670bd01ffc94ec5af08a9ff16206d9f89d3b76966bc454750054062cca9a490d7afc98156d2aee628c34790b47afc5831967d33511d22e401016b82b915df865ef540b7ce2ef7037a9c16a686067724d0bc6", 0xe9}, {&(0x7f0000000280)="ca61a539201888ad5dd7efa4010c39c34cfb96ee6d0083abffec8b7259a649d066af07ccf71ce830b1883bbb65aeb725e7e73e5f086c125ebadd4498b87939f32447c50e83af0b7180080cbd3431b5c9307578f756cbc6440d4ca4c463f02d78ed55408a8fcf54d8a88a52267559e4414437ccd4fdf7e24c8fe4a41977f453d0a36f894e2d8bf27c10c8457918a85ed96da97461a767c96aa55eb02154df1ac834df8268359cbd70d1d1c7ffa8dd", 0xae}, {&(0x7f0000000340)="7a2f55b37d6e18fa6ee3040dd74b6c6e794867846ec698e22d99ae285a7830c186c68b542ea49c4675c63d5ccf20647bff6b4ae1294ec6c4af304203bb280ea7c1cc053c6dc90de97404885b34f47e2e63a4607bc1ed57278cc01d1f61bb04de5ebf1495c37c56f5754d3d06a315ad951f51d2d40e6bfe63c1242e25821f5a487b695f85bcbb53620913a86ac7", 0x8d}, {&(0x7f0000000400)="f0692858fd24e2ce614bbec706112def06843191162a11e3df7f9bea0eee905454cf046350f8deffcc637f7732b5f426733f9fb90079973e01843f48ee9cd9c5eb44a56722190da6fb46bc62534758f2d3f4a91ca5b681d33c262737c60c54f13e6cea1e32f8cfdc52d4be8ac675a705eab5ba5317bd6178e720d51925e9b202dcc877be171d3d97608c98ab19659a6051b0b0b06110b5e080cb574cfdca859d9078f7", 0xa3}, {&(0x7f00000004c0)="f0cb4fc587fd660f9818dfa9be6f93dd516e18e02c7fa32bfa87e17d779f91895f860bdb0f597a30886b88532f006d24f331202afc93b6cc7f59535e141bc18d17a002f04ad61c103f9cf7ac864cdf551bc4e6db8c015b93f188888c8017b04d184cc8f967b4e7a9da18da992a93c15e8c551b6d11e13bb5dc8f953fa4491ac388e8d38380a823d23a8beb433d05e6fcf7ca8a3ebc25c1021ba32d3f36bba2312a1f7abceaed001484c0044a4c", 0xad}], 0x6}, 0x8080) 05:34:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:20 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x1, 0xffffffff}, 0xfffffffffffffe44) 05:34:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2c7ac3f) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='\x94e\xff\x01\xef\x18t(\xf2ux\x00U\x9a\x00', 0x0, 0x0, 0x0) 05:34:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd, 0x0) 05:34:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:21 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0xe806, [0xfff9, 0x3, 0x1, 0x2, 0x6, 0xfff, 0x3, 0x5, 0x0, 0x925, 0x3f, 0xf31a, 0x80, 0x1, 0xab0, 0x2, 0x4, 0x3f, 0xfad, 0x7, 0x9, 0x0, 0x3f, 0x9, 0x7, 0x9, 0x100, 0x4000, 0x61, 0xa, 0x2, 0xfffb, 0x81, 0x1, 0xfffa, 0x44b7, 0xf66, 0x1, 0x2, 0x1, 0xa2, 0x44, 0xd1e, 0xd8, 0x100, 0x0, 0x0, 0x6], 0x2}) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x10480) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x6cb, 0xff7f, 0x20, 0x8, 0xfd, 0x34, 0xe6, 0x20, 0x6, 0x6, 0x1f, 0x1, 0xffffffff}, {0x101, 0x40, 0x5, 0x0, 0x80, 0x80, 0x1f, 0x3, 0x1, 0x2, 0x2, 0x18, 0xfff00000000000}, {0x2, 0x100, 0x54, 0xfa, 0x1, 0x92, 0x0, 0x1, 0x9, 0x3, 0x20, 0x1, 0x6da9}], 0x40}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:21 executing program 4: r0 = socket$inet(0x2, 0xe484062e36c483e, 0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000000)={0x1, {}, 0xffff}) 05:34:21 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet6(0xa, 0x1, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x8, 0x4, 0x60, 0x0, 0x3f, 0x6, 0x0, 0x35, 0x0, 0xfe, 0x8, 0xff, 0x0, 0x20009, 0x2, 0x6, 0xff, 0x8, 0x7}) r4 = inotify_init() ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4011, 0x5, 0x3}, 0x230) 05:34:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd, 0x0) 05:34:21 executing program 4: r0 = socket$inet(0x2, 0xa, 0x60) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) setsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000140)=0x200, 0x4) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0x7}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) 05:34:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0800002d000100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100627066003008020008040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240401002004000000000c000100706f6c6963650000080402000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000089d52fd7d9e148f0a6306266f839848a6d2a7f1c216ff4d4cc3a02c16b50329d2926a59a58af701619e1a4b142bea7b8ae6332149fe8ec1096745fc5fd8cef4530541b7eab2244277c4aee2b9e4370bf4e51951574a6a0a67777acb337b984e0f29cca806065bdb65c6a901eabbbbe4b1beaae43003a240b285c9513e8b530f92f58acff8140b28d313cd89266a8a2c3e251d02c3df1bd0f6765014ac58afcd3e70"], 0x85c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 05:34:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd, 0x0) 05:34:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:34:22 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000140)="0100000000a01ec319256d7604dee4010000001c9245655c449524060aefead850704e4f8abcf7a1001b4e5c4eaf17cf859354d30c07a0d6a54a6a5bca1e55173d0e033e88a9fc5a19", 0x49, 0xfffffffffffffffe) 05:34:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local, @in=@empty, 0x4e20, 0x0, 0x4e23, 0x0, 0x2, 0x0, 0x80, 0x13ec2d6d877fe366, 0x0, r2}, {0x5, 0x8, 0x8, 0xffffffff, 0xdf, 0x29, 0x5615, 0x7f}, {0x100000000, 0x2, 0x9, 0x40400000000}, 0x6, 0x0, 0x4, 0x1, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x34ff, 0x0, 0x0, 0x2, 0x62, 0x4, 0x1}}, 0xe8) 05:34:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd, 0x0) 05:34:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa501, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 05:34:22 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000140)="0100000000a01ec319256d7604dee4010000001c9245655c449524060aefead850704e4f8abcf7a1001b4e5c4eaf17cf859354d30c07a0d6a54a6a5bca1e55173d0e033e88a9fc5a19", 0x49, 0xfffffffffffffffe) 05:34:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000600)={0x3, 0x0, 0x12, 0x1e, 0x1a2, &(0x7f0000000200)}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 05:34:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff0b}}, 0x0) 05:34:22 executing program 3: lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "133c86b4e0952f6375790b8df9e38d931fda5293"}, 0x15, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)={r1}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x100, {r4, r5/1000+10000}, {0x2, 0x0, 0x8, 0xf7, 0x81, 0x6, "9f9fc50f"}, 0x4, 0x2, @userptr=0x7, 0x4}) r6 = socket$inet(0x2, 0x3, 0x9) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000013c0)=ANY=[@ANYRES32=r9, @ANYBLOB="210000000971633369256bedd32b03f91d16ad2f73b5b6c0d6658e77e2991f56ce276fa0dec9f6561b57f6794016f6ee491e976cba3daebd158f8050b83f7957544a3160464cc3f38c7c94ff0f0000fb860466f2afa3a5bee90b57ee4bc11c160efa0275873d873012909bae407360c97b31"], &(0x7f00000002c0)=0x29) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x400, 0x8000, 0x0, 0x0, r10}, 0xffffffffffffff44) 05:34:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x1}) 05:34:22 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000140)="0100000000a01ec319256d7604dee4010000001c9245655c449524060aefead850704e4f8abcf7a1001b4e5c4eaf17cf859354d30c07a0d6a54a6a5bca1e55173d0e033e88a9fc5a19", 0x49, 0xfffffffffffffffe) [ 195.358533][T14817] Unknown ioctl 19314 05:34:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa501, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 05:34:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff0b}}, 0x0) [ 195.454885][T14825] Unknown ioctl 19314 05:34:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x400, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x0, 0x1}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x1}) 05:34:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff0b}}, 0x0) 05:34:22 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000140)="0100000000a01ec319256d7604dee4010000001c9245655c449524060aefead850704e4f8abcf7a1001b4e5c4eaf17cf859354d30c07a0d6a54a6a5bca1e55173d0e033e88a9fc5a19", 0x49, 0xfffffffffffffffe) 05:34:22 executing program 4: r0 = socket$inet(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa501, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 05:34:22 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x335880, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x7, 0x5, 0x4}) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3, 0x980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 05:34:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff0b}}, 0x0) 05:34:23 executing program 4: socket$inet(0x2, 0xa, 0xff) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x181000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0xa) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) write(r1, &(0x7f0000000080)="1d94e568e384c91137b05750fdcf01ee55b7657e13aa4b42bd172e4a5962a44f1ab7b77cb97ee944d9e2927da4466106c54e9cd1f34999185144107c14dda0ce36c193213bd8dff93aa9db", 0x4b) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x14100, 0x0) getsockopt$sock_buf(r2, 0x1, 0xb060075c918cb567, &(0x7f0000000140)=""/109, &(0x7f00000001c0)=0x6d) 05:34:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x1}) 05:34:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa501, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 05:34:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3, 0x980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 05:34:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3ff, 0x20000) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x4, 0xc000) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xd714070d181ff518, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r5, 0x7, 0xae, "fd5f53c255fb7c49e7a5b3706d0a086b7ac193712fc260bb43afe7a8ea4da6f0e73088ee231b4cc15ea116b1f8e732988e9cc6cd5fc5f77b7fbdfe36f5b1d97a8425f9fa5882b9a9bb43355f22a8e8bb904c7031614b41a128d1703da52788285076b59087a101b2e97440a880d1a2c799f5bae13ad8e90434b239225eb4cd0f84e0c13677c100b8dea9e93f570b312f90b63307a2a3bd0e16d4492d6e27a64799c15dca725c9f8b816bc0ac2634"}, 0xb6) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f00000000c0)=0x3, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r7}) 05:34:23 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9b2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 05:34:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x1}) 05:34:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 05:34:23 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x7ff, 0x1bb, 0x59, 0x9}, 0x8) 05:34:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3, 0x980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 05:34:23 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9b2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 05:34:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 05:34:23 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000040)=0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000013c0)=""/63) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f00000048c0)={{0x2, 0x0, @descriptor="4c77e3d848a48a06"}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r5 = geteuid() r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r9 = getuid() sendmsg$nl_netfilter(r4, &(0x7f0000004880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000002400)={0x2460, 0x14, 0xb9e20cbdc72cb63, 0x21b, 0x70bd25, 0x25dfdbff, {0xcf7905d72d48ef9e, 0x0, 0x4}, [@typed={0x8, 0x67, @uid=r5}, @generic="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", @nested={0x220, 0x44, [@generic="a9d7ffcbce93351ec598e03be1231fd4a57b9ec9eb7de3e73cefb6ebbb098530ab7f8da4a2741ec0ce49460c7e8bc0aef3df5d869661d7886e0aac96d6eb9c2d35b07b8fb01dc3dedaab7784c8e8d6b8bd91d4dd052e1a62589280b8e30d0bf8dca58788f4489011c4f5757d831776d478f3acacc7244913eca51f8f10736cce69bdc7d2b5267b", @typed={0x5c, 0x4a, @binary="12985dcbcd7b95ef6733fca08b3a75266353117af5605eeccbe5d5ed6a2ef01d8e9f05e5200f6c34c8e8448176e083a6b2bd5afe575a1a45966b65b88477607e5f210b1dc6799878c82fe34372e2e428a4be963a102a"}, @generic="c153bf6a03391916e45d74052498c5c5a13ecb075ced58948fe123bde39d4f03ca08adaf402060f19506976d37b85efc16505bb5cf1bc10df9e34d954f35becfd2436d4ab636f62079d536e875f1637ca10628c4d1c4895b6bcdb6428cdbd181cbc26242e9751c06eb3988857ac894407781daad2a3145110c1fa5b69224870543be9b7276842fb97a7de785e50edf99c326c369c32022ad41d6071cfe979e102c41d721414494c3953f0d3f4f4415dda643d4afd2bb22ac8ddf1530613c611ed546c2644e621889d124f6923a2c801dfcee79647a79ae9485a5d757a2f43ad77869e40a84aab98ffe", @typed={0x8, 0x5f, @pid=r7}, @generic="2bf771dc3766b39c8ebdde106a2ec560ca1a1e99c9bb3eca2945aa7d01", @typed={0xc, 0x2d, @u64=0x6}, @typed={0x14, 0x7c, @ipv6=@mcast1}, @typed={0x8, 0x3f, @fd=r0}]}, @nested={0x1164, 0x88, [@generic="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", @typed={0x8, 0xa, @uid=r8}, @typed={0x10, 0x51, @str='/dev/vcsu#\x00'}, @typed={0x4, 0x3e}, @generic="b7d26867366fac947c49550a0d6172eea36310b2a27a6ea228b7bd76a930dcde5a7b368e595ea8b38889b738978e5ed5cfe6a77610eeeb90a333ef1843f4017c77ae37e86ea9722123080a1ae32c032ffcfea77c4863864132c1e49f6e01edf06d45f0a957c4116adb7c498ecf5951cf34d38c9252fb98123500cec448644a848bfd4880ed01f46424e3946d98280881f854773465ca8c8d59b935e5d369ffe4641e47f3938ba3e0dd0d1853d2be5b6127281bb91488853ce920d9d0201da923c80d6307945286", @typed={0x8, 0x8e, @pid}, @generic="2c14b01e4ba0905fb8ad48b5444f9b0afd8dc672dc67fe8441bf931496afd9a877ad66b78f4f0e0c366825df4049948ba2ce84e5779826aa70fe460c41be3691c283404303f563adf39d3ce3156897813015e294dbe8a6ea4b5f746188884e2a28db2cca07b2914937afb5", @typed={0x8, 0x6a, @uid=r9}]}, @generic="03b65f243c450e7962bfe86a7265fca215811866b278899d914cd67cdea77d1ed48f22f205bbb69b3564f45b1bcb20c21f6095a52208ae816562270533fcc4902cc14064b47089cb5bc2532d31a1a6ebc7db933bde453fa9d3aed43341ee3f6dac81b9aee145e9057e94eaaafd5d5a4c043f8cdf6fb6e828041ab3c611584f74aec4676ca3b038cb2b6e201c2c31", @nested={0x28, 0x2b, [@generic="7d1f44a5fcc0ee34c29758823bd3ee0512625add9f9e58af171acc40808d89094067"]}, @typed={0x8, 0x62, @ipv4=@multicast2}]}, 0x2460}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r10 = socket$inet(0x2, 0x80001, 0x84) r11 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x401, 0x104) read$FUSE(r11, &(0x7f00000003c0), 0x1000) ioctl$MON_IOCQ_URB_LEN(r11, 0x9201) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100), 0x10) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000004900)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1024) r12 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r13 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r13, &(0x7f00000003c0), 0x1000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r13, 0x8982, &(0x7f0000001400)) ioctl$VIDIOC_REQBUFS(r12, 0xc0145608, &(0x7f0000000000)={0x0, 0x4, 0x3}) 05:34:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3, 0x980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 05:34:23 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9b2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 05:34:23 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x288, 0x380, 0x380, 0x288, 0x380, 0x450, 0x450, 0x450, 0x450, 0x450, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x9, @local, @dev={0xac, 0x14, 0x14, 0x23}, @port=0x4e24, @port=0x4e21}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, 'caif0\x00', 'bridge_slave_0\x00', {0x7f}, {0x80}, 0xff, 0x0, 0x2}, 0x0, 0x180, 0x1b8, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x1, 0x1}}, @common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x4, 0xff, 'kmp\x00', "4fc83138d6c71aeb26235efe2801ae82721aeddd802ba2dc566ac09ad641e212549dd5f6ccb34f29b0034cc74e97b930780540b6c703e1b70c56ab221fa7c7af8bc26137e53735feb3e9512d3d72ddcd2987e2166d8a2b23f3709cb45330a33e43525e7dae709832a4f7384b69a4c970e77399eac040ba364f15b091eda044fa", 0x1b, 0x1, 0x10001}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @port=0x4e20, @port=0x4e21}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@inet=@socket2={0x28, 'socket\x00', 0x2, 0x1}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0xa, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @port=0x4e22, @icmp_id=0x67}}}}, {{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x1c}, 0xffffffff, 0xffffff00, 'veth1_to_bond\x00', 'team_slave_0\x00', {}, {0xc18522862429c98b}, 0x41, 0x1, 0xadb620bc50683437}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0xe, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @port=0x4e24, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 05:34:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 05:34:23 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 05:34:24 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9b2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, 0x0) 05:34:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 05:34:24 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) getsockopt$inet_mreq(r0, 0x0, 0x7fcad57ec9cedf24, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f0000000040)=0x8) 05:34:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) creat(&(0x7f0000000000)='./file0\x00', 0x82) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x87ae8b5b177d65e0) 05:34:24 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xe0f68567bc5ec61a, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r2, @ANYBLOB="0000006000000000000000000a000100636f64656c00fdff4b000200080005000000000000000200000000000800050000000000080003000000000008000500000081000800e804000000000008000200000000000800010000000008a802040000000000"], 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x120203, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 05:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 05:34:24 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x1000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80) r1 = socket$inet(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 05:34:24 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:24 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:24 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:24 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet(0x2, 0x80001, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101a000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x58}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x41800) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 05:34:24 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:25 executing program 3: socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) 05:34:25 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x4, 0x45e0]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x440, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x28, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r4, 0xb8e57e0b4387f791, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20040004}, 0x40000) 05:34:25 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:25 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:25 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:25 executing program 3: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4000}, 0x10) [ 198.220157][T14995] tipc: Invalid UDP bearer configuration [ 198.220229][T14995] tipc: Enabling of bearer rejected, failed to enable media 05:34:25 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:25 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000001540)='/dev/vcsu#\x00', 0x6, 0x2000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001580)={0x0, 0xff}, 0x8) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffe, 0x1, 0xfffeffff, 0x787, 0xfffff6b6}, 0x14) 05:34:25 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup3(r1, r0, 0x0) 05:34:25 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x1001, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0xe0326af4de7e054d) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x3, 0x5, 0x9, 0x4}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8000) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8) dup(r1) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)=0x4) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 05:34:26 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12001090}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04002bbd7000fedbdf25020000000c006100175ff6b466f58f05b007d0a3380977895e16ca0d52960756212d170c00030078040000000000000ca7f30002000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x24008010}, 0x2400080c) 05:34:26 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000000)="996f") r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x1d2ec82c1c03a28a, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xb5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={r4, 0xe4, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x4}, @in6={0xa, 0x4e24, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x1ff}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x4e24, 0x81, @mcast2, 0x3f}, @in={0x2, 0x4e20, @rand_addr=0x39}, @in6={0xa, 0x4e22, 0x100, @remote, 0x20}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r5, 0x7, 0x30, 0xe0e, 0x89e6}, &(0x7f0000000280)=0x18) 05:34:26 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000200)) unshare(0x40000400) 05:34:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:26 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:26 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x93564c0da441c4c4, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) clone3(&(0x7f0000000200)={0x2000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x31, 0x0, &(0x7f0000000100)=""/105, 0x69, &(0x7f0000000180)=""/37, &(0x7f00000001c0)=[r0, r1, 0x0], 0x3}, 0x50) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) [ 199.157238][T15032] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 05:34:26 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000200)) unshare(0x40000400) 05:34:26 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:26 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000200)) unshare(0x40000400) 05:34:26 executing program 4: r0 = socket$inet(0x2, 0x800, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x5, {0x1, 0x8000, 0x1, 0xbf58}}) 05:34:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:26 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0), 0x1000) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x4e24, 0x1, 'wrr\x00', 0x8, 0x3, 0x18}, 0x2c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:26 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000200)) unshare(0x40000400) 05:34:26 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) socket$inet(0x2, 0xa, 0x4) 05:34:27 executing program 4: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2009, 0x56842) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ftruncate(r2, 0x7f) read$FUSE(r0, &(0x7f00000003c0), 0x1000) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x3, 0xff, 0x41, 0x7, 0x40, 0x1}, 0x6}, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2a8a40, 0x0) r4 = dup(r3) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, 0x0, 0xfffffffffffffd90) 05:34:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:27 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f0600000000000000996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703e75400"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:34:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:27 executing program 3: lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "4dca47b6797be766c363aba6196cf4bd"}, 0x11, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x49, "5d85a019bd8527980c944ccdf22ad67c1bb1b19daa680034f120986cb2f5590681cdb031fadc9c8f4c67f068ee9c88a644ee3ebad6230a3d90dc3950e62dddb3504305356dd54620f1"}, &(0x7f0000000080)=0x51) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x1d, "dc5646aeb41b0810fec80794cf1b432bbd257bdf3de05791214381e44f"}, &(0x7f0000000140)=0x25) 05:34:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:27 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000180)=""/71) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x520400) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x241, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x20, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r2, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f0000}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x74}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffff8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4d800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x104}, 0x1, 0x0, 0x0, 0xdc03375c2c344a6f}, 0x4000000) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100), 0x10) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="661457674d723640537e97ccaca93c91cd8ba9eba2e2fa0d434506f350acc50a9d5b220b30f67d820a8c10fd34882c2e3aedbbd4d1fd8d67cc8afdf904e37f5fbf4369811ce5c229a583ceb8d8e3c1329318e0f8ac53c0bef53a80eba55b28cd937f08cfb40443e07ecca7655a3fde63cb07b9484744b24f5702cc118ece781552fdd9d3b50bc15f62348d6185c92ef79b6703464aafe81c94be38aeb1cf8c51024060bff0cef8a7369f59c54d2b8fb0029883adecb5bae256be9cdaa1c7c8345662c8ea57167b4a9babe46794c80164e1a370c12ea06fcefe5ebd5b3fe7aadebb576e761b892b5c58f70ca30cf63c83e5da537da138e431", 0xf8, 0xfffffffffffffffa) keyctl$unlink(0x9, r4, 0xfffffffffffffffd) 05:34:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r3, &(0x7f00000002c0), 0x4f1, 0x44090) 05:34:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) getpgid(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) close(r1) r2 = open(0x0, 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) signalfd(r1, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0xb5, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x4, 0x0, 0x0, 0x2, 0x5}, r0, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 05:34:27 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x1f) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x401, 0x4, 0x0, "afce268493e3039d0e48bba64ed558b3431674bc2a32ee086108a555975d96b4", 0x1f05bd15}) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="1f3013e0892457158501dac7269e559bff55cd2e8c259a8c195ae4d88dd4") 05:34:27 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x200, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x800, 0x6, 0x81}) [ 200.905383][T15110] IPVS: ftp: loaded support on port[0] = 21 05:34:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 05:34:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r3, &(0x7f00000002c0), 0x4f1, 0x44090) 05:34:28 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7fff, 0x101]) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) 05:34:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)="959379cdb0e5cd93b0456036ab8cdc5d71c31353e7ab58c262bbf5aee574d3bd7127dee157a5ba12fef844805e7b520a20204267c5f9ce0988652357bd4326d6d416b6c3081c55e4d0780d130fbb6690009ffb7167ccd379a466430965772398d77e7f383b3761f4a0d12012e5df8e0903d9da873d2554cccd732ebc41811568d22e89f82b8a8dec0f405bab977d012a7e6cb5f6c197d9b8247404b19d19be87d6a30bcc37ba717e4fb88f152d106db5b0ef3baa2ed509c78d33da9082c73b5befa0", 0xc2}, {&(0x7f00000008c0)="f48af8e05c3bd2d78beac77b28a853f4583c17de853910c7deff369d578844a97928dfd7bede963e6d2c9db376d02f27126ebf328393237c4cff59129316ac9101e0139fd6aa9f0d4af6b1801c5875933d182e100b57a5308c03b082fd1ee50d810174f2bf69a76b70b962a41080fd2be47b01055614c5ae67f6c7cdf6fda82f40a4f27323237372ede829b1e7619f92f6686ee204bf39f01e3f8c0a39f7bf0d5b3bc3c935f8ec06dc74d9968dfa38990e5a20ff921b3a5ccf7b2ae6c0b81188a7c408034b75cfd42dd81ca103c4dcdbcfc16a49c64fd2faee73ffb4e568c5c20ac320a3e339fe7f6ac99a0d27d4929ee8af3f0dabc7f5fca10fed1d575651db7fb5c16d760f07602558", 0x10a}, {&(0x7f0000001980)}], 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:34:28 executing program 1: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 05:34:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1e4, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x808}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x216}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_BEARER={0x14c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x28}, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100, @local, 0x7fff}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffff, @mcast2, 0xfffffffb}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x400c001}, 0x8084) [ 201.659794][T15141] IPVS: ftp: loaded support on port[0] = 21 05:34:28 executing program 1: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 05:34:28 executing program 4: r0 = socket$inet(0x2, 0x5, 0x82) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:34:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0xdd, [], 0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/221}, &(0x7f00000000c0)=0x78) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 05:34:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) getpgid(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) close(r1) r2 = open(0x0, 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) signalfd(r1, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0xb5, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x4, 0x0, 0x0, 0x2, 0x5}, r0, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 201.934349][ T718] tipc: TX() has been purged, node left! 05:34:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r3, &(0x7f00000002c0), 0x4f1, 0x44090) 05:34:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x1}) 05:34:29 executing program 1: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 05:34:29 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) [ 202.156994][T15163] IPVS: ftp: loaded support on port[0] = 21 05:34:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x1}) 05:34:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x3e0000, 0x2000) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r2}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000080)={0x682, 0x1, 'client1\x00', 0xffffffff80000000, "35966a2c1c45f4f6", "ed3144284a59d967c8d5067f41ee07d3456b68c2a87706be399cbca6acc55a8e", 0x8, 0x1ff}) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000013c0)={0xe, 0x2, 0x8, 0x0, 0x1000, "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"}, 0x100c) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r6, &(0x7f00000003c0), 0x1000) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000200)={0xc3d6}, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 05:34:29 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) 05:34:29 executing program 1: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 05:34:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r4, &(0x7f00000003c0), 0x1000) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x5) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x1245c5da, 0x1}) 05:34:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x1}) [ 202.919036][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 202.919070][ T31] audit: type=1804 audit(1576042469.986:31): pid=15196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/119/file0/file0" dev="ramfs" ino=46684 res=1 [ 202.947479][ T31] audit: type=1804 audit(1576042469.986:32): pid=15196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/119/file0/file0" dev="ramfs" ino=46684 res=1 [ 202.968769][ T31] audit: type=1804 audit(1576042469.996:33): pid=15201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/119/file0/file0" dev="ramfs" ino=46684 res=1 [ 202.990053][ T31] audit: type=1804 audit(1576042470.016:34): pid=15193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/119/file0/file0" dev="ramfs" ino=46684 res=1 05:34:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) [ 203.011955][ T31] audit: type=1804 audit(1576042470.016:35): pid=15201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/119/file0/file0" dev="ramfs" ino=46684 res=1 05:34:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) getpgid(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) close(r1) r2 = open(0x0, 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) signalfd(r1, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0xb5, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x4, 0x0, 0x0, 0x2, 0x5}, r0, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 05:34:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r3, &(0x7f00000002c0), 0x4f1, 0x44090) 05:34:30 executing program 1: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) 05:34:30 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000300)=0x7, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f00000000c0)=0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) [ 203.445901][T15228] IPVS: ftp: loaded support on port[0] = 21 05:34:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x1}) [ 203.494262][ T31] audit: type=1804 audit(1576042470.416:36): pid=15229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/120/file0/file0" dev="ramfs" ino=46736 res=1 [ 203.516699][ T31] audit: type=1804 audit(1576042470.416:37): pid=15229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/120/file0/file0" dev="ramfs" ino=46736 res=1 05:34:30 executing program 1: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) 05:34:30 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r3, &(0x7f00000003c0), 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000200)={0x5, {{0x2, 0x4e21, @empty}}}, 0x88) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000140)={{0x5, 0x4}, 'port1\x00', 0x12, 0x10, 0xb99c, 0x1, 0x5, 0x7, 0xffff, 0x0, 0x0, 0x1ff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8000000}, 0x10) 05:34:31 executing program 2: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) 05:34:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) 05:34:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) getpgid(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) close(r1) r2 = open(0x0, 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) signalfd(r1, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0xb5, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x4, 0x0, 0x0, 0x2, 0x5}, r0, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 05:34:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r2 = dup2(r0, r1) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="770200007d000000006400"/42], 0x2a) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) [ 204.199158][ T31] audit: type=1804 audit(1576042471.266:38): pid=15254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/121/file0/file0" dev="ramfs" ino=46058 res=1 05:34:31 executing program 3: r0 = socket$inet(0x2, 0x6, 0xad) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x2c0001) 05:34:31 executing program 1: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) [ 204.299952][ T31] audit: type=1804 audit(1576042471.296:39): pid=15254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/121/file0/file0" dev="ramfs" ino=46058 res=1 05:34:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) 05:34:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r2 = dup2(r0, r1) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="770200007d000000006400"/42], 0x2a) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) [ 204.439758][T15257] IPVS: ftp: loaded support on port[0] = 21 05:34:31 executing program 2: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) 05:34:31 executing program 1: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) [ 204.787349][ T31] audit: type=1804 audit(1576042471.856:40): pid=15288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/122/file0/file0" dev="ramfs" ino=47166 res=1 05:34:31 executing program 2: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x384}]}, 0x34}}, 0x0) 05:34:31 executing program 3: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), 0x10) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x5, @rand_addr="e3fcd2dd24dc1ca25518b70edf131e63", 0x1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={r1, 0x9, 0x20, 0xfffffffffffffffd, 0x3}, &(0x7f0000000340)=0x18) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f00000013c0)="28214961f92d855f3eadcddb56258c1b261930954c250c79072e3471bde47f94edceee47f841fa6e5701c6f982716db8c0e72d17c85061529d12a124ecc2319c2e9017f7cfac5ca9daaf31e79edf1663c95408681468c3482917d6889901713b5e6985d5af0122ac5e4aab07de69cac3f40c7f57e1bc66ee7e8331886e9b3f3be9202655f88492ae1da15c8327e8cb4726d748d9fefed3ba241eaa977fd651a6c6a31c08548c31ca1e632c3a0a63aa3f2b69f128e0dd8ae3ab2babf162fbc825e2a86ea24f30a27b0e1c38a4b0b6dbfc0fd2fc63b0aaeb45365876403d9cf9724774a5054b2534b26d706091e26878d1550a7dd98d77f1464f1e99645ba28a", 0xff}], 0x1, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000005000000"], &(0x7f0000000040)=0xa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r3, 0xf2, "76df568e06a2c9b02c7397ecaca8c96fbe875921e821005673292b2b832b677a7b8c4979219f53d24eb395c6eb1272333c042376acaa0d24e4c849846612bca6c2f45c444f1812caa92a49b8e2c0efbdaf8eb462177cbc32236482d6ab3b3dc6b6e87b3f170bf9bc97d4d7f394103777bf5a55755a3579a59f00663e2a636ecc7c37f48425385a4c45473ce0e1e56d6d9e844df1b0468bbce7e77e52c36f1af8fb3584a710ad58523ad772348885a938e3a33d8ceffa1fad6070245c1f1175d39f2912f98181e1faeb8821fcf1ab3b48d3ebc853da32caca3e0752a0b2da13049cfd26a92fb9680ffaf7a7bf39b08b0a3ae1"}, &(0x7f0000000080)=0xfa) 05:34:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r2 = dup2(r0, r1) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="770200007d000000006400"/42], 0x2a) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 05:34:32 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 05:34:32 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 05:34:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r2 = dup2(r0, r1) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="770200007d000000006400"/42], 0x2a) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 05:34:32 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 05:34:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) 05:34:32 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6ce25ea3, 0x2}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r3, 0x3f, 0x2}, 0x8) 05:34:32 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 05:34:32 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 05:34:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) pread64(r0, 0x0, 0x0, 0x0) 05:34:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:34:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) [ 205.811717][T15332] vivid-000: disconnect [ 205.841055][T15329] vivid-000: reconnect 05:34:32 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) [ 205.866490][T15332] vivid-000: disconnect [ 205.888209][T15329] vivid-000: reconnect 05:34:33 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 05:34:33 executing program 3: socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8005, 0x0, 0x4000}, 0x1) [ 205.912705][ T718] tipc: TX() has been purged, node left! 05:34:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) pread64(r0, 0x0, 0x0, 0x0) 05:34:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:34:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) [ 206.065599][ T718] tipc: TX() has been purged, node left! [ 206.084527][T15349] vivid-000: disconnect [ 206.142718][T15348] vivid-000: reconnect 05:34:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:34:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 05:34:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) pread64(r0, 0x0, 0x0, 0x0) 05:34:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYBLOB="e2ffffffff"]) [ 206.242388][ T718] tipc: TX() has been purged, node left! 05:34:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:34:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='bridge_slave_0\x00'}) [ 206.385406][ T718] tipc: TX() has been purged, node left! [ 206.413876][T15368] vivid-000: disconnect [ 206.430879][T15365] vivid-000: reconnect 05:34:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) pread64(r0, 0x0, 0x0, 0x0) 05:34:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x31384142}}) [ 206.563600][T15373] ===================================================== [ 206.570628][T15373] BUG: KMSAN: uninit-value in __list_add_valid+0x1b6/0x430 [ 206.577835][T15373] CPU: 0 PID: 15373 Comm: vhost-15369 Not tainted 5.5.0-rc1-syzkaller #0 [ 206.586243][T15373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.596649][T15373] Call Trace: [ 206.599937][T15373] dump_stack+0x1c9/0x220 [ 206.604260][T15373] kmsan_report+0x128/0x220 [ 206.608869][T15373] __msan_warning+0x57/0xa0 [ 206.613365][T15373] __list_add_valid+0x1b6/0x430 [ 206.618210][T15373] kcov_remote_stop+0x170/0x2a0 [ 206.623056][T15373] ? vhost_new_msg+0x200/0x200 [ 206.627914][T15373] vhost_worker+0x3ab/0x690 [ 206.632416][T15373] kthread+0x4b5/0x4f0 [ 206.636471][T15373] ? vhost_dev_set_owner+0xd80/0xd80 [ 206.641755][T15373] ? kthread_blkcg+0xf0/0xf0 [ 206.646333][T15373] ret_from_fork+0x35/0x40 [ 206.650741][T15373] [ 206.653063][T15373] Uninit was created at: [ 206.657292][T15373] kmsan_save_stack_with_flags+0x3c/0x90 [ 206.662919][T15373] kmsan_alloc_page+0x133/0x320 [ 206.667754][T15373] __alloc_pages_nodemask+0x1421/0x5fd0 [ 206.673285][T15373] alloc_pages_current+0x68d/0x9a0 [ 206.678466][T15373] __vmalloc_node_range+0x8c9/0x1270 [ 206.683731][T15373] vmalloc+0x106/0x120 [ 206.687783][T15373] kcov_remote_start+0x18e/0x2e0 [ 206.692702][T15373] hub_event+0x190/0x76a0 [ 206.697013][T15373] process_one_work+0x1572/0x1ef0 [ 206.702018][T15373] worker_thread+0x111b/0x2460 [ 206.706860][T15373] kthread+0x4b5/0x4f0 [ 206.710921][T15373] ret_from_fork+0x35/0x40 [ 206.715315][T15373] ===================================================== [ 206.722229][T15373] Disabling lock debugging due to kernel taint [ 206.728359][T15373] Kernel panic - not syncing: panic_on_warn set ... [ 206.734934][T15373] CPU: 0 PID: 15373 Comm: vhost-15369 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 206.744727][T15373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.755825][T15373] Call Trace: [ 206.759141][T15373] dump_stack+0x1c9/0x220 [ 206.763470][T15373] panic+0x3c9/0xc1e [ 206.767380][T15373] kmsan_report+0x215/0x220 [ 206.771910][T15373] __msan_warning+0x57/0xa0 [ 206.776430][T15373] __list_add_valid+0x1b6/0x430 [ 206.781285][T15373] kcov_remote_stop+0x170/0x2a0 [ 206.786144][T15373] ? vhost_new_msg+0x200/0x200 [ 206.790910][T15373] vhost_worker+0x3ab/0x690 [ 206.795422][T15373] kthread+0x4b5/0x4f0 [ 206.799480][T15373] ? vhost_dev_set_owner+0xd80/0xd80 [ 206.804769][T15373] ? kthread_blkcg+0xf0/0xf0 [ 206.809361][T15373] ret_from_fork+0x35/0x40 [ 206.815102][T15373] Kernel Offset: 0x11200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 206.826720][T15373] Rebooting in 86400 seconds..