[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.010526] audit: type=1800 audit(1548174775.055:25): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.029697] audit: type=1800 audit(1548174775.055:26): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.049168] audit: type=1800 audit(1548174775.085:27): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2019/01/22 16:33:09 fuzzer started 2019/01/22 16:33:15 dialing manager at 10.128.0.26:43911 2019/01/22 16:33:15 syscalls: 1 2019/01/22 16:33:15 code coverage: enabled 2019/01/22 16:33:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/22 16:33:15 extra coverage: extra coverage is not supported by the kernel 2019/01/22 16:33:15 setuid sandbox: enabled 2019/01/22 16:33:15 namespace sandbox: enabled 2019/01/22 16:33:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/22 16:33:15 fault injection: enabled 2019/01/22 16:33:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/22 16:33:15 net packet injection: enabled 2019/01/22 16:33:15 net device setup: enabled 16:36:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syzkaller login: [ 306.661897] IPVS: ftp: loaded support on port[0] = 21 [ 306.830659] chnl_net:caif_netlink_parms(): no params data found [ 306.920672] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.927419] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.936014] device bridge_slave_0 entered promiscuous mode [ 306.946649] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.953239] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.961796] device bridge_slave_1 entered promiscuous mode [ 306.999359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.011736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.045554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.054428] team0: Port device team_slave_0 added [ 307.060977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.069743] team0: Port device team_slave_1 added [ 307.077388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.086002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.199602] device hsr_slave_0 entered promiscuous mode [ 307.342299] device hsr_slave_1 entered promiscuous mode [ 307.583711] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.591326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.624008] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.630554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.638338] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.645050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.742201] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.748526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.763276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.777294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.788004] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.797444] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.807863] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.839905] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.846707] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.863327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.871070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.880000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.888683] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.895217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.911739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.924457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.937513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.945505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.954373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.962745] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.969264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.976997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.986464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.003492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.016057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.028998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.043081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.053213] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.063080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.074615] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.082005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.091310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.100404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.109554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.118723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.127530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.136663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.145413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.156199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.164568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.194534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.223219] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0xc0506107, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) timerfd_create(0x0, 0x0) 16:36:28 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x620000, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:36:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x8188aea6, &(0x7f0000000000)) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 310.134488] ptrace attach of "/root/syz-executor0"[10798] was attempted by "/root/syz-executor0"[10799] [ 310.227205] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x7}}) 16:36:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x8188aea6, &(0x7f0000000000)) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 310.985541] IPVS: ftp: loaded support on port[0] = 21 16:36:29 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000091, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) fstat(r1, 0x0) [ 311.163858] chnl_net:caif_netlink_parms(): no params data found [ 311.270131] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.276840] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.285275] device bridge_slave_0 entered promiscuous mode [ 311.296180] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.302749] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.310964] device bridge_slave_1 entered promiscuous mode 16:36:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/219) close(r1) [ 311.397069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.413673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.461378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.470362] team0: Port device team_slave_0 added [ 311.486471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.495367] team0: Port device team_slave_1 added [ 311.509634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.524287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:36:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/219) close(r1) 16:36:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000280)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r0}) [ 311.626422] device hsr_slave_0 entered promiscuous mode [ 311.664128] device hsr_slave_1 entered promiscuous mode [ 311.712852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.720395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.781442] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.788095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.795388] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.801973] bridge0: port 1(bridge_slave_0) entered forwarding state 16:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ccccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) [ 311.900682] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 311.906935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.946374] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.959807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.970569] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.993512] bridge0: port 2(bridge_slave_1) entered disabled state 16:36:30 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x40000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bridge_slave_0\x00'}) prctl$PR_SET_DUMPABLE(0x4, 0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) pread64(r1, &(0x7f0000000080)=""/165, 0xa5, 0x0) [ 312.016917] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.047930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.054604] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.090475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.099706] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.106332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.145726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.154109] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.160619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.174167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.181362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.195996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.204244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.222945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.229904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.239059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 16:36:30 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x400080) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x800, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1c4, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdf6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x26}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0xc}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffff001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4008010}, 0x40) [ 312.254006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.268731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.281069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.302265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.310495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.319581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.328387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.336859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.345321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.353766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.368562] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.374747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.432203] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.468619] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:30 executing program 0: r0 = inotify_init() write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "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"}, 0x1004) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = syz_open_pts(r1, 0x1008002) ioctl$KDDELIO(r2, 0x4b35, 0x4d) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x17, &(0x7f0000000200), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000000)={{0x0, @local, 0x4e22, 0x3, 'none\x00', 0x39, 0x72, 0xc}, {@multicast1, 0x4e21, 0x2001, 0x5, 0xfffffffffffffffe, 0xeee7}}, 0x44) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) [ 312.656363] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20002 [ 312.693698] QAT: Invalid ioctl [ 312.705467] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20002 16:36:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x8000000000000001}, {0x80}, 0x0, 0x1}) r1 = semget(0x3, 0x3, 0x300) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f00000000c0)=""/24) [ 312.730857] QAT: Invalid ioctl 16:36:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102000, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x2}}, 0x18) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3}) accept4$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14, 0x80800) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000440)=@can={{0x2, 0x0, 0x7, 0x3}, 0x3, 0x1, 0x0, 0x0, "48b91a3c32b9543f"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x804) 16:36:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @local, @dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100086, r1}) r2 = socket(0x8, 0x80000, 0x1) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e, 0x800) 16:36:31 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb5, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) 16:36:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)={0x6, 0x0, [{0x5, 0x0, 0x2, 0x6, 0x8}, {0x40000000, 0x101, 0x4, 0x7, 0x200}, {0x40000001, 0x7, 0xffff, 0x7f, 0x400}, {0x80000019, 0x5, 0x9, 0x2}, {0x80000007, 0x3, 0x81, 0x6826dc17}, {0x80000019, 0x200, 0x9, 0x100000001, 0x1}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x3ffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x4000009f, 0xfffffffffffffffd]}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8000, 0x4, 0x2000}, 0x4) 16:36:31 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) shutdown(r0, 0x1) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 16:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioprio_set$pid(0x3, r1, 0x6b23) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x30}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) get_thread_area(&(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x1400, 0x10001, 0x80000001, 0x4, 0x40, 0x1, 0x20, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x4) 16:36:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:31 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x90, 0x400, 0x3, 0x0, 0x0, 0x204, 0x2, 0x6, 0x1000, 0x3, 0x40, 0x1f, 0x100000001, 0x8, 0x929, 0x519cf687, 0x0, 0x8, 0xab, 0x1, 0xffffffff, 0x1d, 0x8, 0x9, 0x94, 0x3, 0x100000001, 0x3, 0x80000001, 0x5, 0x80000000, 0x20, 0x1, 0xd12, 0x9, 0x0, 0x5, 0x3, @perf_config_ext={0xffffffffffff8001, 0x400}, 0x800, 0xffffffff, 0xff, 0xf, 0x6, 0x7ff, 0x180}, r0, 0x4, r1, 0xb) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) bind$xdp(r1, &(0x7f0000000280)={0x2c, 0x7, r3, 0x1f, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_KEEPCAPS(0x7) bind$rxrpc(r1, &(0x7f00000001c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x6, @mcast2, 0xfffffffffffffffd}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) 16:36:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:36:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = semget(0x3, 0x0, 0x3) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x8) 16:36:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:33 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x400000000f44c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x91b}, &(0x7f00000004c0)=0x8) socket$inet6(0xa, 0x7, 0x81) 16:36:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:33 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x200, 0x4) 16:36:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x7c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x6, 0x7f, 0x3f, 0xc2}, {0x8000, 0x3, 0x0, 0x7}, {0x3, 0xf96, 0x1, 0x400}, {0x6, 0x2, 0x7fffffff, 0x5}, {0x2, 0x7ff, 0xbfb0, 0x101}, {0x0, 0xffffffffffffff2d, 0x81, 0x8}, {0x0, 0x8, 0x4d2f, 0x7}, {0x80000001, 0x4, 0x2, 0x3}]}) 16:36:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f00000027c0)='/dev/media#\x00', 0xc, 0x8000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002840)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000002900)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x1c, r2, 0x303, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x805}, 0x20040050) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000240)=""/80, 0x50}], 0x2) userfaultfd(0x800) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:34 executing program 0: unshare(0xfffffffffffffffe) socketpair$unix(0x1, 0x1fffffffffffffc, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x70e000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x48}, {r0, 0x8108}, {r0, 0x8048}], 0x3, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140), 0x8) 16:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/22, 0x16) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x40000000000, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0)=0x4, 0x4) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7, 0x40402) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x191100, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) r3 = socket(0xb, 0x6, 0x7) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer2\x00', 0x6c0000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000001300)=0x100000001, 0x4) accept$inet6(r4, &(0x7f0000001340), &(0x7f0000001380)=0x1c) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000013c0)=r2) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001400)="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") ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001500)={0x0, 0x5, 0x4, [0x9, 0x1ff, 0x6, 0x5]}, &(0x7f0000001540)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000001580)=r5, 0x4) readlinkat(r1, &(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)=""/238, 0xee) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001700)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000001740)={0x1, 0x0, 'client0\x00', 0x4, "d99ace5e42856bdf", "a283d05f553b02cd3945df96aab266ec22c501cfcb5ce21488305e1c2c40e734", 0x57}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000001800)=""/30, &(0x7f0000001840)=0x1e) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000001880), &(0x7f00000018c0)=0x4) signalfd4(r2, &(0x7f0000001900)={0xee39}, 0x8, 0x800) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000001940)={0x0, 0x80000000, 0x1f, 0x1}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000001980)=r5, 0x4) syz_open_dev$midi(&(0x7f00000019c0)='/dev/midi#\x00', 0x3, 0x400) r7 = geteuid() r8 = getegid() fchown(r2, r7, r8) 16:36:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x20, 0x4, 0x1}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1260, 0x712000) 16:36:35 executing program 0: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x2, 0xa45d, 0x5, 0x3, 0x0, 0x1ff}) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000600000000000009078ace75663d5fad96a4ad6e0141400ac14140089031f89030900000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000007d95c568d0233d886af40410e04e4cec434a8c005e039554b8183f1084110113185854019c05b369cf64a0fe444026ee6f2f1e6e71cd534df0e6183d4c62aaceb730c1af7b2d14526f86780aa4765ad409af4e5f"], 0x0) 16:36:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x7fff, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x103c00, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), 0x4) 16:36:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 318.369578] IPVS: ftp: loaded support on port[0] = 21 16:36:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:36 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) r1 = gettid() r2 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r2, 0x1, &(0x7f0000000040)={0xb, 0x6, 0x37}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) fcntl$getown(r0, 0x9) [ 318.609971] vivid-000: ================= START STATUS ================= [ 318.617239] vivid-000: ================== END STATUS ================== 16:36:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 318.650294] vivid-000: ================= START STATUS ================= [ 318.657446] vivid-000: ================== END STATUS ================== [ 318.715404] chnl_net:caif_netlink_parms(): no params data found 16:36:36 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000000200)='net/netfilter\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/packet\x00') getdents64(r1, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000080)=""/127, 0x7f) syncfs(r1) [ 318.876411] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.883151] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.891334] device bridge_slave_0 entered promiscuous mode [ 318.940745] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.947530] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.955811] device bridge_slave_1 entered promiscuous mode [ 319.033499] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.045053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.082984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.091438] team0: Port device team_slave_0 added [ 319.100056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.108892] team0: Port device team_slave_1 added [ 319.117069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.125768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.197822] device hsr_slave_0 entered promiscuous mode [ 319.277612] device hsr_slave_1 entered promiscuous mode [ 319.332990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.340377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.372853] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.379355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.386534] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.393076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.484490] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.490700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.504251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.519941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.531080] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.543161] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.555800] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.573883] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.579992] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.595629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.603951] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.610397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.664840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.673220] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.679772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.689811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.700095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.713715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.727778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.737402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.747742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.759474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.767046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.775108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.783762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.793457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.802069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.812953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.839461] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.868640] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:38 executing program 2: unshare(0x20400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x240000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000000)=""/94) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) 16:36:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffffb4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000140)={0x3f, 0x401, 0x20, 'queue0\x00', 0x80000000}) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3}, 0x90) 16:36:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:38 executing program 0: unshare(0x2000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 16:36:38 executing program 2: perf_event_open(&(0x7f0000002f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:36:38 executing program 2: socketpair(0x8, 0x5, 0x6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000200)={0x5, 0x1, 0x2, 0x7fffffff, &(0x7f00000001c0)=[{}]}) ioctl(r0, 0x1, &(0x7f0000000100)="476129408c27e38f07dc513c3f91458a252d45e7bc4be1733772cd7744388dbc3ecb95e7592d7cd210bdbec509bca3d173c724ca03905fe03b191b384d2ff758440a7c908c5829b4058d61a83a88ed7d0900917f") r2 = socket$kcm(0x2, 0x2, 0x73) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xf) rt_sigprocmask(0x0, &(0x7f0000000080)={0xffffffff}, 0x0, 0x8) 16:36:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:38 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvfrom$unix(r1, &(0x7f0000000000)=""/6, 0x6, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000000c0)=0x4) 16:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x3b, 0x2], [0xc1]}) 16:36:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0xb, @raw_data="e19ae3d1329e6f4ddcb29db0c3b5aeb7f7e227fba1423fb7ffd6824149a998326651cafde601b2bb8aaedcee11cfabbd1cacd8b5087c25970f0b350487a2577372ff851acdc20736ca82ae3e860c7b40a46cfd5dd7146363230a41e53eede38bc48219eddfa4c8c86613f5e0b85a62da83a0874fb6e41aa9bad9b911b3824e074dd0cdb009b18643dae8780fc04495a364a1d87fc211a67c5ad76bfdaf32411e2538d9840621f9e61a6b840b897c71bf3a5b9af7340bccf41989b7522b5377f1889c53b394e8371c"}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0xf3c, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x80c1) r2 = socket(0x800000000010, 0x8000000802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x11, &(0x7f0000000000), 0x20a154cc) 16:36:38 executing program 2: unshare(0x20040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="c0ad4f8c996947c78f6eeeea176cc1c505b8e5bbe305cdf5385b15980f227b9c3bc08636f1754875048dbe21faf7d70e5a4155352b08c30dbac0c90a6fd293fa3f", 0x41) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 16:36:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa9a1cc01a02bd779, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x32c, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) unshare(0x20400) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) [ 321.064038] cgroup: fork rejected by pids controller in /syz1 16:36:39 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x3, r1}) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x800) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3017, 0x0, 0x0, 0x8000}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) 16:36:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:39 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r1, &(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 16:36:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210080, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000040)=""/122, &(0x7f00000000c0)=0x7a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000)=0xfffffffffffffffe, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 16:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x3, [0x7, 0x1, 0x40]}, &(0x7f0000000080)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x3, 0x1f, 0x0, r2}, 0x10) poll(&(0x7f00000000c0)=[{r1, 0x2004}], 0x20000000000002d2, 0x100) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 16:36:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000400)="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", 0x5a1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x80) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="2be5f14696bfcfdc1640c351", 0xc}], 0x1}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 16:36:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000002680)='/dev/snd/seq\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0x0, 0xffffffffffff7fff}, 0x0, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000002840)={0x0, 0x99, "e966a0f4c1718cf3a31bf13cf96608f0a9d217478fb602c73cdffaa54e227222627759352724f381efb0ba36c7c08744e30c307489fa8d91b05891fffe82b4122e04010eb0e27fa48f50f049c098210c53f2f05beb99064bb60082f9bcbdd931582e0ba88fba08eb27dce0f308cf2e905203e5f48e2cb504d4612b52a4eaee67d24e652b2c0f49d66a4e4fd4d00abd2fe395347168d1ce782d"}, &(0x7f0000002900)=0xa1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000002940)={r2, @in6={{0xa, 0x4e20, 0x76, @local, 0x8001}}, 0xffffffff, 0x3, 0x7, 0xffffffffffffff80, 0x80}, 0x98) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0x30) r3 = accept4$alg(r1, 0x0, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x100}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x8005, 0x8, 0xb23, r4}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000027c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000002800)={r5, 0x1, 0x6}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4, 0x101, 0x401, 0x101, 0xcfb, 0x80000000}, 0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r4, 0x1f, 0x1, 0x518, 0x1, 0x2}, &(0x7f0000000280)=0x14) pwritev(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)="1ed6b1820de58dc3a3f15af71cab96b63d5b0f6a7814865c56627c56a116d3ac17806e190b3efdba33ca9c7fedbcb63f80e8c35c51727547ba69727f6167b23ac3287e09a2d39ad0b6cd9a73b95b9fc5e46c9fef3a766e77d75a156fd50a971301343526bba7a0378ba0409e349717236fe153684d841a31b3cc53daaacc36b041a44cdb432419d46d6536c8c7c87b201b98b954dbdc443d56e6d6371ce63536c10649755e12f2b9da46a10d77ae9a1778d6442ca4800e4aa06dc5258262118e3af515af0175eb57f86d8562c80884f53fd15d9b91c6348ae790f5bca8125d0b0ad8f0fa2845685f0d4f5ebd9eb0d00192753772ea2a311db8c05a2ae485831866ca6d4c5667bd91ca70969f967bc97058c5281d9cb2cd198e7e7018316b092a525825280b7ae6624ecc66eb147e71b8ef6b6e5948fd7c74b1c352e0d71dfa67f8fd4203d20b68ce2e2d66777a975555df4872dd991f6cd2a1276313270e31c9f7d0bb0e99b58568dd21ce759174ceb0a4f1b0dfa67ba9c3968d6c072cf7f41358e6eae5eb7b6220e6281918d510f8973dbb2ae45a53262f64bc3b9f457a0251bfb2ae511809aca4570600c665ef9f0dbd61dfe3cf912e44b6564e31a28e0a04db0f54d5843f6aa807827056d43ff188190fe887a3bf482d0915c1c31f1bd4d7ba60a04dd6197bc5dae5f2c29794b11abb6d37db910bcf0cc10fabe74a1df7b67a58bfecc15700032237c23abb6a91d8297756701f3bcfffbbfeecae2203d95d2343f46707bf574725e37256870255bcbd73dcac82efdf08b450fd8e94625259dfe45c89dc2a3acc4f2c5de62918c168cacbb24cfcc92fb575fe5b110ee03e732c91ca80c326e310c4fb1e7fbfbec56f24073b33222011dccb5a786f8c6520e530130bbc1da436dd8d330d5ac4e23674fc1b423c5861c31c8a58a77a80874abbc0bbc4ccb8f523ddfdff30f4fae43fe6bd5fa2e8c8878083ff6d76d5d0fd02a042f2889a8b70c9bae4f6f482c9bab27ae62f78a15a9f711e755a5c1a230aef322d66eb2cacbd93b6923fde898b9b3cef6f73b57c291b57d2acb01d0ea8cdcb732005e395ee83c5aa52631c2395e434708dbf85646dcfa1a071e75c449dcdf8ccce3e2658e50a92c86d4160b4b7a6f9182f81de862d3b493ed71aa01a69e40d5f94ad6e05f1eb4eec58130e9c3e6563e5cf175647b30e47f28daa56426bac312833381808b4b95bfa260c9ef28dd751963954af66329040728e341350eac9e918c74a2f47ae09835fa932458cedfe1e10519f6c53b99918e8a0e013e477be4a2f723e1e1448c02ff14af0d02112d5dd2a0433995eec24c7c405611258022cad37b7786d3c9e4ef05ea5cde308499eaea792f3d12e1634335f4851fe2179bece0a60d014631dbcbf57468e73322a1ba22cee574a457fd3edf873cdde24038eecfca21ec5cd85d5c0aed8ac7683fe48db88d4ffe8b2271dc87b01a194bfb2a0e9107fe19409a3d878a923e13e30838e5512dbb6c5ca172e379cde2e0480d08b7db379cfceb59fa9012324cadd38af1bfec9cdcb89ff10c1f810fb04fa58b9351cde3d8f04179eb41269294fe412acfd855a9f89a9384484b917f913bbc0f6673574d92ebbb6258ad86555008b9b524085a68ba4f6b2368d1138b0a6c0daef4057fef5ae28497df4666814fec63dfd382715fa248b1ade7876a5f0a502de02504909bcceb35c84cf348bbf24e0d217c89bd13ef2ac8f5daf2bbbb91e3d6f6d6a84dfbb9dafefd34c11c19355abc203b033ca25a30d6cc5e0d949b0ee09f3b975d763e7b324033aa2b0ebf7a4c2d9084374a95b45078d540659bf1b4f81478100e81d7b5c9a7423f0d7ad72f6235e79641bd03ff783efa815f6ee0380fc613b72c18279c7e37288abe4cadbbdb7901b0c7bed262f4cf7d1f77cadd441d985057a8e1ecfb0617883d66c4a731827903deda6a99dc3f371e740558351859481dfa5c95398c6e28f42d74c265859c77366ef8064f6b8b4e8f26fc8af7ff51bf57f60a01953f9a9e89d85796a4bbe42fe40532527154bf5dc57c5e6f3126b4032ea2e615a4d132d3fd43a729db28e988fb653e7835d6b35e6edc441c3bfd374cb9b00e0631c6e3a5a98e00fd4edffab2b6d8c7ad57e27f16988eb34b2a2a73a22814edfa50844b8552df4d2233a80101bc9979fdb96811110280167b54c0afcc406b57a2b22c882a5dc4565fe8dff57cbe62fa87b104d8bb0a8565020fe71179d1c476e7ca1545ba0ac686c3d7c77b2267ddd9fb0dac40c624575a35898bae1bb1e07091e0bebfcd2cc91a5555a4bc5d7cde003621eb86388954b526dec08d7da3027fe258b32cc974960e978658fb6181035b7a50a5e91fabd7a732a545dd998fee4a2f933c46d5492f393ed7a5d2dca107e2a6de5ddf9baaa9595756e4617fb345c3163b619639391692f0f42f67dec306f8801e4f74b71c48d516bb06d4e8ef7ebc8c0b118225b70c52997c34b6ec70c20a66b07122071e8a919bf7aaed99a6bc58a6f84a7706f5dee5449b069e4375ba863daca935f97cda39ac2c93c5f126c13a05caa49dd95e05d8d26d92ddc138ca187b81ecf57df5507001e1dca6ec5356a0e6418c03c5efdba18e475a9341a4d4f11941faec0208186b21c2b856b6b9b55408763fec74605f5619afc5a94e9fe93b16463137951d92551c1a4dc9246d8b6fe7fbeb82c86796df9c5630f66513f4cf73d1d0f2175ac404eedf861f1f18bd2b8306ceed019a6a2454fe70cedf4a57ad1c92880bc3e4b0ea0672f53e233459e9df91e46557c9016e0088e96d655e9da06ce26a98b4bd4e6ed8095d6785d92fac321c7c6868e4910b3a9c578e0b57e774fbe78650114ca3975a98dde40ee27ac3afa65b0fabef66213647ebdad1aed91eca0bb7984c83443e266b4f09cce65bd02b1edf7d333d13f414c5062cc16665396fec7df2fca5a21204dfa4ef878136c04a3265829efbf65dbee1dc8f6dc51b0408d8b0929c54a326cbb8bb0ccb5682cf519d9d703ee1553aaec9d3ca135023b30d608740fef486cabada5f81f9a9f78bfd32ce5b955963e24dfc1fba7787581310fcd4a69d5ddca8df7367aac8398aec8989179afcedd187dcb64aa886ecf2a8292f47950168f49fadd0ac8c70cfbae98dcb5255289d0f164fab2f42bb0144901bbb182cfebc8e383cc116670067ce8009201f340d4abbd5e53104cee8892499fce7f59c14409bc3b08069f10df9921718383e6b993075e26ef06bba9506c51191fd75e6ba4548cd782aa95b9e2761ff5a3b91e0d15316353245d31ddcc3eeebee6a8396997c122abf1ba9ff0c3012e144716e93a9f8f84b9e39869150499bad80cb647ca1299d924569cf76261a1dc1fc435fc7887b49e7b1d246fe7285ecc06bfad386ed091af157428fd4f0d48a397db20e50aef4cd59385da820cac3c2730dda284c40e5c975d41aa2fc1dce384e549d00aa8678ff6ae03a16a95f9d2aa42e747529931548f35a951d01624c30fb1e691bcbf560cf1e4f7379eb2c69fad12fbf02f772cae22b308d7453a036613c8bf74de094958c1a8e7dc77b7af5274251ea12368ec15faaa56b5013d795b4a7a0cbc507367e74e0c2214f493b55a6bea9a033f2505a2a8c65643e9eeeeef0a4b38662cdbfbbb3595661880eba3bc7ded1c4c446ae1fb1fe4e9fbd68f70c6020f86ad2fc8b2a875cc71699b556e3a51ed8dac18fe05d9042d46c2d8583cb1d3b43ebdb105c074ad3da313491150f38e7cda3eb9c4accb9605300ec03e4de5607df4b7806c4010d3fb66d6f513b561dfa15fba4fb065116c228ed3d3fa201941cb5736cc74847338857b0aa00b128c24117153f9d0f29afcb139b36e20fe26c8c41bbf4a40ae84fe7bd3e5f2051960f4e6ba5aa0ab08c2b79e89f05739513f5e803fe1a9840e6bd30174047ebeb0849822960adeb3e614e5b9df6189fa505d1b0db79751f1460592c60f013d700ca4dddd6e850d6603b1e22b16ebdc018f63f248a0c056c8f6f606a3794a6e990337f0c6fdba3617a4df3e02a6cc8887678bbd0fef0f8d19169f5972f435ea5f21b966d08edf6f73d16fe37dd3107a7bef90acd4707366ac0564fff434026c29c58ecbf38b9d28565a4c4c2fe839cd2b886fe93136f94bcef6101fbb6261ec8d7c3ba347262e20182e62bcc4b606c6b815e47526b849f5ef3fe9ca50bbf7e9d893daf14d819e00de0d5d988e22736d02adeeace9466dcb8184911619d6a99a967ecb2d8771542e1ad25d9a72a4d034004ebcf8cf069f658ff8dd563d780bfc037578703c23c3a6b8e1a5c815aba4c55ba23469e1f2a0b24542ddc2e95a4af782cdfaa002540a318245d53b3b17df1762331c56c46e2b456372f496d963b59da3a03c76ee38cf37837718a90f7abf8571ff1600b03adbc38070668725de1d8438dadcb1dcb112787a2f1049b027f67364ba6c33728ddf53d75a207c0692c7a42fd55a7a46d8b0996b4ead2a55371df05a18cfda0359b87824118fe1b247692470e8065d057e7b632cca15f408b738f15c547e4a29f555f6d3c0a32f2d2e515c35f366d102d3d047fbc84416111393502689678f2f0b32a4c152bb9b3ca26c85bdf53b6b87270032784c1b96462797e7e87bdf48213ef2c06e2ba659014899e4ea612d5e578a5650caa06500e5114c061d1cb743c773ef372a2c1a2b431f4cafd7e8c646da35ec70a5e03e8efc9cc86af6a995bfbbc29f4bdf0744510e2109e530c22803101f0fd64d262a9220c9baefeee2ffbdb5d0e15445ee4b1a1e13f87d35f6973896ba198eaa94551f66876718d495f5ea68730303be7fc1d659b165677f089849a2f89a4556883c4b93f16fc83393c7a21a062f7890625550a4a0a5b6f3920895d7be90cf1d034f91877ed0f18cfba6154c150b9479cb2488e93ea2981215ba4ed90964c8c843a421023ea8cc4bc59f3b42763a7c4d60c8384b137fbd15b4545a1acd3488fe0e9eea84756f970d2ddf6da18172cf29886cd7f9a8132463231e276e505f0beed1e76a0f070f52faced65416a180458fb36bb5bbddfa2499f80e05c56673cd4488c5a94db78d4e5dc694b08d48016ef536f65764a5375fe9c1d61d3110f0b91e3da1b6f6df560a33edbaf709b0849ece2a7c680b2cc6bd6567523ce078769936ebb660c6c2d8531f6a60792b376c5fd187563f7ab17feae6cf36f83f73a4864994bbfdee39c8c79b9c5f5cb8cd3dfdb84a1f15af488f13697009b6daea3db2efa80c64ca632617b60a92b9cfb282103f838b7570a50208cc68ac82c75f8d86c48a15d4b0e0b106527e492ddcb85c3b23e8c0aab4c9e2d8a2a640e513f20fa6cbfa8b1d6f6804dad6e48e58b3d34558998eef5032ee99df80138be4eb1ce49f993e7d748e32996f78e16d481cc44633cc9200159961644545609fd828e7e87c0dd3ca7cc94e2d20ae01873e10f70a35200024014bba3c4a4499311cd78d7b79ba11cc3c7ffb8c1fdac90af75c24d05fe5c497a2ff8fc4406b614b12825f004f3f332a61795732e3da1cab1aafcfafa1c55017fa801272b03ce6b13baf18a8113f0f1652db431c75937b8ff2badebf848d8de5c91ff81ff989c39f6f7bc7a48a23e3dd3fdf6a377ef5692dbe86bc3e83a03bc32a78c3e15c0d4e432973e8402da495a3f2fdd7bed79ec25315f5ca624b0685616f851547310feac8ec2576feb3c45f34539c2492156b69495bec436a9f08214b2fbe151ff86cde79661644a3635ce92077cf03e025db2629d7f9f7", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="1b96532297ad60af4edebf27f59ce0275ab470e1e30c594702990c904609a0cf5f86184733599c6769e128ae8a3cfdce3fe0ec374cc8fc697d65167379e0e1e4783bb0dc3a206eaa19a9c9bf1366fb9e54fa360cc9610fa7b9f62a22f6a0e701f3d5b650d8d4d6d535e02c301d70927a9a1ab3bb0b8449f9954cc0a71e507aa979b49f603a38ad", 0x87}, {&(0x7f0000002380)="dcd15c30ecbd5ea9614f6261443323a205be1abfb1aec8309db820e608eaa363cc80826e7920a53f85e90fe5fc1f693031744097260ae88db4477d31af3cedb6", 0x40}, {&(0x7f00000023c0)="60f318c3d5eb753f152afe65e97e43badfed5e29a2da8a4091838e919b15d03c21751b7a633f4b5a2b601f873d2df8d511b9a0a2f016d927aca3f74f40971f9d5894c7770f3c74195896f7c2b3a7525135bad943f46e8128827077732e8560efc165fc61cb2c3299225a3c2b7fbf66d556c55dfa77dc65a77e9e64d25fdad544d753c52029b0b069ff896e90a2c6e53ffab9cdb6c8b2cabefbd2a8cf60f236b1f1476f169703814e9109e0602cda346cf8cf87922c650c28bdaf51c3a03fcb577c1226ccbec763d3a6c333e050e229f743046052272a27", 0xd7}, {&(0x7f00000024c0)="62562c9a1064a54e58208ea1cad784a630c63fcbb3efc36610911f1bc0f36f7f78486290f00373b6ebcf19852f4b949ab36485af9e84fa385a5912ae23c2487f3a1758e4f08c317ab02ae617b016ab61c24e547a00518d14889be417f2e46c8b31383c78e6ba57e8b64203c5c91da19f25b168fe5799d6cb7b5af0ab1df139c9020844f2a79a0e2129755a3af16ac88921696f86a494560a6c2603b06fbbfed320c501cd3daef759c75d09a50f5c3ad8cc99cf8a65d6385f6f5c744c485dc9aed84c50cabc822022148127aa95d61742d441dbf0383f51c0a6f62fde37daeaf873c289db647169c60f677e64b2", 0xed}], 0x6, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x9}, 0x8) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000002640)=0x28006) 16:36:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0xa1, 0x2}}}, 0x18) 16:36:40 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x1, 0x4) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x8, 0x6, 0x8, 0x7, 0x1, 0x100000000, 0x6, 0xfffffffffffffff7, 0x7, 0xffff}) ioctl$NBD_DO_IT(r3, 0xab03) sendfile(r3, r1, 0x0, 0x10013c940) 16:36:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) recvfrom$unix(r0, &(0x7f0000000100)=""/90, 0x5a, 0x21, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x4000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x1, [0xffffffffffffffc0]}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001680)={'mangle\x00'}, &(0x7f0000000040)=0x54) 16:36:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000002480)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/122, 0xfffffd58}], 0x1000000000000051) fcntl$setstatus(r0, 0x4, 0x2000000000800) 16:36:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x20, 0x40000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="0302010041c4d8b1fc3124160603"], 0xa) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080)=0x66, 0x8) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xf50f, 0x8032, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 16:36:40 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x100, 0x3, 'client0\x00', 0x0, "5cfe94592e350e30", "afc0488e57955d0764d149c139cd4de8036e1fe03f15ed18379f2e16eaf6d899", 0x100000000, 0xfffffffffffffffb}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/6) 16:36:41 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x100, 0x3, 'client0\x00', 0x0, "5cfe94592e350e30", "afc0488e57955d0764d149c139cd4de8036e1fe03f15ed18379f2e16eaf6d899", 0x100000000, 0xfffffffffffffffb}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/6) 16:36:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000002480)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/122, 0xfffffd58}], 0x1000000000000051) fcntl$setstatus(r0, 0x4, 0x2000000000800) 16:36:41 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6da8, 0x608a01) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8d9, 0x80000) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/108) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x1ff, 0x1000, 0x7, 0x8000, 0xffff, 0xfff, 0x9, {0x0, @in6={{0xa, 0x4e20, 0x3, @mcast2}}, 0xab2d, 0xff, 0x1, 0x5, 0x101}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r3, 0x4}, 0x8) r5 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r4, 0x0, 0xff, "8b24c99294501e0ac20ac308e51a27a4131025fe9887ed9f605a64ca4c199b7d673639397b0976eb2b5060bb86dca7a9aa43852d310ff8064120a22a25d5232293ef39ad2f6757ef099a301e3baed5eca5800359d5ba2a3dc17303cd84515d27c24edca38e9496695abfef88a75d1b4dd39351c96f9fc0310c57352e62286bc20bd03f0417d96e285037dd73433b28c5f1e015725aff5489ed08e7890df4c7df731938bffc130634567a6ff1ce0ec8a3d4f634234663b5c09ca568d1f24a55088c17f93151197cc20c7e97a89814c16c6e189d58014341e8cfcb1156177d580bd13cf7c3c61daec1136bf7e6c4f9970afee2e2f12d3b54362e7b698baa5bf8"}, 0x107) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000003c0)={0x0, 0x3, 0xffffffff, 0xad}) bind$tipc(r1, &(0x7f0000000400)=@name={0x1e, 0x2, 0x1, {{0x40, 0x3}, 0x3}}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000440)={0x3, 0x56, "3b313ee4ba723df9492cb5a525b2344dba89f20c6a9f8f7cdf921a6b44f3b4a9886fccc648c91706a5982c48e2f4e86311a7c580944ce7a42876daa6057a9402cd35838be531befaf962a8f1f74cac0d11d7ef4436ea"}) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-neon\x00'}, 0x58) r6 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x1ff, 0x20001) write$P9_RLERROR(r6, &(0x7f0000000580)={0x14, 0x7, 0x2, {0xb, '/dev/vcsa#\x00'}}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0x0, 0x0, 0x248, 0x138, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, &(0x7f00000005c0), {[{{@ipv6={@loopback, @rand_addr="b2dcd448bfbffe048b56806b8a086fb4", [0xff, 0xff, 0x0, 0xffffff00], [0xffffff00, 0xffffffff, 0x0, 0xff000000], 'bond_slave_1\x00', 'veth0_to_team\x00', {0xff}, {}, 0x88, 0x2, 0x3, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'vlan0\x00', 0x2}}}, {{@ipv6={@mcast2, @remote, [0xffffff00, 0xff000000, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x8, 0x2, 0xdd13ba3ff10ca0c1, 0x18}, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000980)={0x2, {0x1b5100000000000, 0x6c7, 0x3, 0x86}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCEXCL(r1, 0x540c) open$dir(&(0x7f00000009c0)='./file0\x00', 0x10000, 0x100) r7 = syz_open_dev$dmmidi(&(0x7f0000000a00)='/dev/dmmidi#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000ac0)={r4, 0x200, 0x1}, &(0x7f0000000b00)=0x8) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000b40), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000b80)='TEE\x00') ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000bc0)={0x6, 0x6, 0x4, 0x0, 0x2, 0xfffffffffffffffe}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000c00)=0x9, 0x4) ioctl$VIDIOC_G_FREQUENCY(r7, 0xc02c5638, &(0x7f0000000c40)={0x100000001, 0x5, 0x2}) bind$unix(r1, &(0x7f0000000c80)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000d00)={0x0, @bt={0x1, 0x7fff, 0x1, 0x0, 0x4, 0xc7, 0x7fff, 0x3, 0x5, 0x91, 0xc8b, 0x81, 0x4, 0x4, 0x12, 0x26}}) 16:36:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 16:36:41 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x100, 0x3, 'client0\x00', 0x0, "5cfe94592e350e30", "afc0488e57955d0764d149c139cd4de8036e1fe03f15ed18379f2e16eaf6d899", 0x100000000, 0xfffffffffffffffb}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/6) 16:36:42 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x100, 0x3, 'client0\x00', 0x0, "5cfe94592e350e30", "afc0488e57955d0764d149c139cd4de8036e1fe03f15ed18379f2e16eaf6d899", 0x100000000, 0xfffffffffffffffb}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/6) [ 324.192731] device bridge_slave_1 left promiscuous mode [ 324.198649] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.246061] device bridge_slave_0 left promiscuous mode [ 324.251870] bridge0: port 1(bridge_slave_0) entered disabled state 16:36:42 executing program 0: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000140)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000080)) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)={r1, 0x3}) 16:36:42 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x100, 0x3, 'client0\x00', 0x0, "5cfe94592e350e30", "afc0488e57955d0764d149c139cd4de8036e1fe03f15ed18379f2e16eaf6d899", 0x100000000, 0xfffffffffffffffb}) 16:36:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xb9, 0x0) r1 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x22) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa0402, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) close(r1) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x8) [ 324.653651] IPVS: ftp: loaded support on port[0] = 21 [ 324.667726] device hsr_slave_1 left promiscuous mode [ 324.718887] device hsr_slave_0 left promiscuous mode 16:36:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='t\x068\x81\xd8/usted\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) [ 324.769434] IPVS: ftp: loaded support on port[0] = 21 [ 324.787113] team0 (unregistering): Port device team_slave_1 removed 16:36:42 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) [ 324.813257] team0 (unregistering): Port device team_slave_0 removed [ 324.881224] bond0 (unregistering): Releasing backup interface bond_slave_1 16:36:43 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="a5", 0x1}], 0x1) [ 324.949536] bond0 (unregistering): Releasing backup interface bond_slave_0 16:36:43 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 325.058475] bond0 (unregistering): Released all slaves [ 325.654399] chnl_net:caif_netlink_parms(): no params data found [ 325.700747] chnl_net:caif_netlink_parms(): no params data found [ 325.746025] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.752800] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.760938] device bridge_slave_0 entered promiscuous mode [ 325.802652] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.809124] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.817624] device bridge_slave_1 entered promiscuous mode [ 325.863770] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.870327] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.878776] device bridge_slave_0 entered promiscuous mode [ 325.904025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.922648] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.929123] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.938020] device bridge_slave_1 entered promiscuous mode [ 325.948254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.016349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.037515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.046235] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.054897] team0: Port device team_slave_0 added [ 326.073625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.082429] team0: Port device team_slave_1 added [ 326.102791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.111144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.120295] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.129152] team0: Port device team_slave_0 added [ 326.153382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.161911] team0: Port device team_slave_1 added [ 326.183991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.228465] device hsr_slave_0 entered promiscuous mode [ 326.392426] device hsr_slave_1 entered promiscuous mode [ 326.593013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.604673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.624246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.728704] device hsr_slave_0 entered promiscuous mode [ 326.882415] device hsr_slave_1 entered promiscuous mode [ 327.133333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.140988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.151717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.211926] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.328945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.378303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.397953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.407562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.415542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.438690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.450978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.457248] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.477919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.499437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.507502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.516297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.524762] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.531273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.543458] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.549923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.558027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.565890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.578597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.586631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.595654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.604099] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.610605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.623041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.629218] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.644811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.659914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.674219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.687166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.702407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.709288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.718595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.727017] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.733580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.741388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.750387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.758798] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.765403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.773295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.782884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.792438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.808095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.820463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.853049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.863326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.872071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.880138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.889297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.898205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.908863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.918019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.926823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.935964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.950082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.962600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.970788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.979004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.987312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.996881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.005771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.014295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.032232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.041893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.050358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.064025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.076784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.082986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.095546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.102734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.111245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.119667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.128305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.149906] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.156255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.174757] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.214360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.232929] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.286427] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 16:36:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0xb0c000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x290, 0x0, 0x0, 0x0, r2}]) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r2, 0x0) 16:36:46 executing program 3: r0 = request_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000280)='keyring\x00', r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, r1) request_key(&(0x7f0000000180)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) 16:36:46 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:46 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 16:36:46 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0xb0c000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x290, 0x0, 0x0, 0x0, r2}]) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r2, 0x0) 16:36:47 executing program 2: unshare(0x20400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:47 executing program 2: unshare(0x20400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:47 executing program 1 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:47 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x40) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xfefffff5bfffffb1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 16:36:47 executing program 2: unshare(0x20400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000001080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:47 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xa0000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @multicast2}, &(0x7f0000000180)=0xc) sendto$packet(r0, &(0x7f0000000200)="41543a1490488d9edc753ed65f9bc6c38318aae2b22ef424a2668e45028b463923801770dbc97b610dc8a5208a1c6263025fb38de240b63357c213b9086555dcdbfcb90b6f5092a1b5e4023e3ef94eb5b6748d6d94489fae9731d6b145ec75e46552", 0x62, 0x20000800, &(0x7f0000000280)={0x11, 0x6, r1, 0x1, 0x3f}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000040)="441f0804000000000000006491ee54be8e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) r4 = socket(0x9, 0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 16:36:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000001080)={'filter\x00'}, &(0x7f0000000000)=0x78) 16:36:48 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x64) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000180)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000], 0x6}) 16:36:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:48 executing program 3: unshare(0x20400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:48 executing program 0: r0 = socket(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) sendfile(r0, r1, 0x0, 0x800000080000002) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0xa, 0x0, [{0xc0000009, 0x10001, 0x8001, 0x30000000000000, 0x20}, {0xc0000000, 0x3231, 0x3d, 0x8, 0x80000001}, {0x8000000b, 0x7fff, 0x3, 0x7, 0x4}, {0x8000000f, 0x401, 0x3, 0x7fff, 0x50dad82f}, {0xc0000000, 0xa4f, 0x0, 0x6f}, {0xd, 0x6, 0xffffffffffffffff, 0x5, 0xfff}, {0xc0000007, 0xddf1, 0x2, 0x9, 0x800}, {0xc000000b, 0x1ff, 0xbe5, 0x2, 0x5}, {0x1, 0x11c2acdd, 0x4, 0x2, 0xffff}, {0x0, 0x6, 0xb4, 0x4, 0xc502}]}) 16:36:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7f, 0x1, 0x400, 0x9, 0x6}) 16:36:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:48 executing program 3: unshare(0x20400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x6, 0x802) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0xa, 0x3, 0x7, 0x400, 'syz0\x00', 0xd2f}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.stat\x00<#\xfbWKM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) select(0x40, &(0x7f0000000140)={0x1f, 0x0, 0x0, 0x7}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2000000000, 0x4000000000000}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000200)={0x0, 0x2710}) 16:36:49 executing program 2: unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:49 executing program 3: unshare(0x20400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) finit_module(r0, &(0x7f0000000000)='md5sum\x00', 0x3) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:49 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7be2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000180)={0x9, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @empty}}}, 0x108) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 16:36:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:49 executing program 2: unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:49 executing program 0: socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000680)=0x0) r4 = geteuid() r5 = getgid() r6 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000900)=0xe8) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000ac0)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000003c0)="15d9f79b267f06b875b2dcab790b0d24b831eeae2cf3b952fc256027f7ba7c75ef462a6ab74eeb63a6811b5c563036c87565aac965795020b76b5723c041a4a24b2a6f9abe69908e04dd7d04eaca27adb28b656ec9027c6a27ef82d38616dcc7fd578251fc5f5f9aaf21b7c6cf5beb4e402a9d3e3302e1560896747753a1068a149d834b1db8f6d1bd38b4", 0x8b}, {&(0x7f0000000480)="6948fe46c153d05bb9e85c51c3e0de21f1fbf0bf79075f3da4ecc38455177a05de64a0380d52655eddd544124bcb427223d31fb7caa1a53e31aa999e70586648eb148dc6d655099fc6031d04cb359c16562ebe1f8922ce7028005a2d826d7211e7477dfc3bf255a7f5dfed2e047cb5c0cec27e36dd3a57c9bab65892874ecfb36bd5de69fb58529cd2d471f871c260f967309bfdbcffc463257729b8086e370adc1a5383230c8db2314a8d9d53bebbd6afede6cc0b8fc04a752332d1069fcf852d06237ee0ced128c5553514356115302bafca92d3c3e622486bc20b66eb1b086c", 0xe1}, {&(0x7f0000000580)="1238a957497c870f39bc808f09f4a0b1898ff918fd4d2d4315e263576ca9919c94f6a54bb007b2e9009e013e8f76cb56c44587012a4f644a59e3315a87cd7f1cb8b05cc69413f3ad70feb28244fca1c43cf8ca236aee2a841996bc34941283c03ebc5c48148eea113ff802fd4556e8652446af0b02a564", 0x77}, {&(0x7f00000002c0)="35fe433ae0d67ceffcc9fc178a485e5d8e65196416586672f3a5e2c9eb2dfc78bbabb0138a", 0x25}, {&(0x7f0000000340)="635fb42aa8200e65c7d5aa40779391c663f869fc58947a12007dd2e853d62429cd28e32eff878993c72482f2fd", 0x2d}], 0x5, &(0x7f0000000a00)=[@rights={0x28, 0x1, 0x1, [r0, r0, r2, r1, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x88, 0x8004}, 0x8080) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept4$inet(r13, 0x0, &(0x7f0000000b00), 0x0) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r13, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10280}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r15, 0x0, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$TUNSETLINK(r14, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 16:36:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)) r1 = open(&(0x7f0000001080)='./file0\x00', 0x0, 0x4) mknodat(r1, &(0x7f0000001100)='./file0\x00', 0x8000, 0xfffffff9) 16:36:49 executing program 2: unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 3: unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 3: unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001080)={r0}) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, r3) r4 = semget(0x0, 0x2, 0x1) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:50 executing program 3: unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:50 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x400000000000006, 0x40) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x8) r1 = socket(0x10, 0x802, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r1, r2}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0x1, 0x3, "82f5fca5af6b00ee39c027d4c32c289b7ef52bbf6cad65390af45c16d9b09aca", 0xffffffff, 0x9, 0x7, 0x7ff, 0x210}) write(r1, &(0x7f00000000c0)="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", 0xfc) 16:36:50 executing program 4: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r2}) tkill(r0, 0x22) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x6a59, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r3, 0xa20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb26}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7a0}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x1a98}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x600000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8011}, 0x8011) r4 = syz_open_dev$sndmidi(&(0x7f0000000400)='/dev/snd/midiC#D#\x00', 0x1b, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x2000, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000004c0)={0x6, [0x8, 0x1, 0x4, 0x8, 0x100000001, 0x10a, 0x7, 0x3, 0x2, 0x4, 0xfff, 0x8, 0x6, 0x62013127, 0x1, 0x9, 0x1, 0x0, 0x948a, 0x9, 0x2, 0x9, 0x6, 0x6000, 0x3e, 0x5, 0x0, 0x4, 0x112, 0x8, 0x2, 0xffffffff80000001, 0x3, 0x5, 0x100000001, 0xffffffffffffff01, 0x8, 0x0, 0x1f, 0x8, 0x8, 0x9, 0x2, 0x6, 0x5, 0x9, 0x100000001], 0x7}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000540), &(0x7f0000000580)=0x14) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000005c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000600)={r6, 0x80000, r1}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl(r4, 0x6, &(0x7f0000000680)="41f5ffb80cc582879178f8ae7e08ac3a034551c20ac70374219907765925fdfb3862ec99a676c8c893678dd6dde15aeb4abdd870c75f7eea590bbb66c72fe05cf21e4e0a46dbf5a818527e317957") r7 = msgget(0x2, 0x2) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000700)=""/157) ptrace$setregset(0x4205, r0, 0x3, &(0x7f00000008c0)={&(0x7f00000007c0)="2664645e22f56bc45f35770347d8d183c8e669ddb2ca9bd323b84205d132d06db50150249a57421ba8b9c2a4bc61e841a09eaa45ee3288d65caf12131b921256950edbb2873fd6c0ef8465d7d47d15d196a45b459e61d3a92157c6a7fc393c2f8186f4206111bea974a1231f320ca273d66b298ee25df5bc8b86f2c952f0c289c1a80b43fe57bf7f94cb12b130f44e8908864647d10d81d43fa4ce8c5436f37f978d16a5ce5794f7aa7e614fc3ff6ea69db9756b58792a3838aec0e0c950ea310e0917a2179fac8e0f3897c074", 0xcd}) signalfd4(r1, &(0x7f0000000900)={0x4}, 0x8, 0x80800) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000980)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x18, r8, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x48014}, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000a80)=0x10, 0x4) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000ac0)={0xa, 0x8, 0x53db, 0x5d}, 0xa) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) [ 332.893919] netlink: 176 bytes leftover after parsing attributes in process `syz-executor0'. [ 332.903628] ip6gretap0: FDB only supports static addresses 16:36:51 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 332.986254] netlink: 176 bytes leftover after parsing attributes in process `syz-executor0'. [ 332.995110] ip6gretap0: FDB only supports static addresses 16:36:51 executing program 2: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x400000000000006, 0x40) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x8) r1 = socket(0x10, 0x802, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r1, r2}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0x1, 0x3, "82f5fca5af6b00ee39c027d4c32c289b7ef52bbf6cad65390af45c16d9b09aca", 0xffffffff, 0x9, 0x7, 0x7ff, 0x210}) write(r1, &(0x7f00000000c0)="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", 0xfc) 16:36:51 executing program 1: socketpair$unix(0x1, 0x1000003, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x4bc, 0x40000, "dfd99fc76b8c23ca6a66fc95a5af6850253c55dc3ca47203", {0x7fff, 0x80000000}, 0x7}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:51 executing program 2: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 333.398275] netlink: 176 bytes leftover after parsing attributes in process `syz-executor0'. [ 333.407054] ip6gretap0: FDB only supports static addresses 16:36:51 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = socket$inet6(0xa, 0x800, 0x4000000000) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000001080)=0x8) 16:36:51 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10) process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000040)=""/40, 0x28}], 0x3, &(0x7f0000000480)=[{&(0x7f0000000380)=""/75, 0x4b}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f0000000400)=""/109, 0x6d}], 0x3, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r4 = dup2(r0, r3) signalfd4(r4, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000004c0)={'dummy0\x00', 0x2}) tgkill(r1, r2, 0x1) 16:36:51 executing program 2: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 333.887631] IPVS: ftp: loaded support on port[0] = 21 16:36:52 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x30000, 0x8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") bind$unix(r1, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 334.425878] chnl_net:caif_netlink_parms(): no params data found [ 334.584415] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.590954] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.599335] device bridge_slave_0 entered promiscuous mode [ 334.633191] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.639811] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.648464] device bridge_slave_1 entered promiscuous mode [ 334.684605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.698817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.728368] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.739610] team0: Port device team_slave_0 added [ 334.747114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.755983] team0: Port device team_slave_1 added [ 334.762373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.771058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.836744] device hsr_slave_0 entered promiscuous mode [ 334.912249] device hsr_slave_1 entered promiscuous mode [ 335.073166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.080835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.116537] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.123140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.130386] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.137030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.245021] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.251173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.268618] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.285216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.295202] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.306401] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.316846] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.338218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.344449] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.365500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.374008] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.380502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.402828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.410070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.419114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.429397] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.435945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.456822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.463941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.482350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.489451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.508497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.515917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.525620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.542941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.556462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.565859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.574553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.583857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.593537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.602274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.619844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.643438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.652146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.668201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.674963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.708734] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.733219] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:54 executing program 4: r0 = socket$packet(0x11, 0x5, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @broadcast}}) 16:36:54 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:54 executing program 3: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000000, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x440003, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x80000002f, r5}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000640)={@remote, 0x0, r5}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev, r5}, 0x14) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'bond_slave_1\x00', @random="b1c6b42b490b"}) ioctl$UI_DEV_DESTROY(r4, 0x5502) 16:36:54 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 16:36:54 executing program 3: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x940, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f0000000100)=0x8) 16:36:54 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 16:36:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) timerfd_create(0xf, 0x80000) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$alg(0x26, 0x5, 0x0) r1 = socket$packet(0x11, 0x80003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @dev}, 0x10) [ 336.573373] sctp: [Deprecated]: syz-executor4 (pid 11532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.573373] Use struct sctp_sack_info instead 16:36:54 executing program 3: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 336.712093] device lo entered promiscuous mode 16:36:54 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) [ 336.755791] device lo left promiscuous mode [ 336.785007] device lo entered promiscuous mode [ 336.808287] device lo left promiscuous mode 16:36:54 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000400000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98071d11e91f84406a17"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000480)={0x3ff, 0x3, 0x5, 0x9, 0x3, 0x2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000), 0x10) 16:36:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:55 executing program 2 (fault-call:2 fault-nth:0): unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:55 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) [ 337.298004] sctp: [Deprecated]: syz-executor4 (pid 11562) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.298004] Use struct sctp_sack_info instead 16:36:55 executing program 2: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x80900, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendto$inet(r0, &(0x7f0000000080)="ae2a2a89088130430adbe9e5fb6da4ea3ebf2fa13560a984490675f2b7948287302be5bfec10990f358a0b48031fcc3a3505d8499da7dfe2c971724d374c9b9204eda6ea0e31b2f8685ef4336aa92d843e47741aded52cf9e148b70c1752", 0x5e, 0x4040000, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) lseek(r0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000cc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x330}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)=ANY=[@ANYBLOB="d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000370d031a0d5d09cbf6021f0000000000003942a3a2000000000000000000000000000000000000"]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x940, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f0000000100)=0x8) 16:36:55 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) [ 337.506844] QAT: Invalid ioctl 16:36:55 executing program 0: unshare(0x2000400) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) [ 337.568470] QAT: Invalid ioctl 16:36:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x2c, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x2c}}, 0x20004001) 16:36:55 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0x80000000, 0x7000}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000200)=0x5b5) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0xffffffff, 0x0, "43928c01a864e12bb827fb198c06e4edf2eaa130b73205ffb151ca603af39f3709837b8ff2fb5ba4522c1e9d10ce3f1ba216abd2e375995ecb2d50d3edf43db92718e0c0ef3dafccb5907da77fb89f63"}, 0xd8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0xb00, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x4000000) [ 337.753697] sctp: [Deprecated]: syz-executor4 (pid 11583) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.753697] Use struct sctp_sack_info instead 16:36:55 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), 0x0) 16:36:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:36:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000001080)={0x1, 0x4}, 0x2) 16:36:56 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), 0x0) 16:36:56 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "4d924444a672893a383f9365e5747993723e6ed03f91d4112680"}, 0x1e) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:56 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), 0x0) 16:36:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:36:56 executing program 1: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r0, 0x80000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) modify_ldt$read_default(0x2, &(0x7f0000001080)=""/128, 0x80) 16:36:56 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x8000, 0x1}) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) mbind(&(0x7f0000189000/0xd000)=nil, 0xd000, 0x4003, &(0x7f0000000000)=0x3d32, 0x6, 0x0) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0x2000000000a) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:36:56 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) personality(0x4000009) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)=0x360) 16:36:56 executing program 3 (fault-call:2 fault-nth:0): unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:36:56 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x7, 0x805, 0x100000000, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000600)=0x22c, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="e1e35801c9006887a23b4229088d36a1769c7a9d1d9e62362efe2e1d63c0c09840c5c8e1e8ff0d3f395c0ebdc5a17631ef21d105b389a6d5bb20109a8b34c5e26632734bbaac8e67a648b2c92b84ee83237144449cba8b098d09a5fa30899a725dc51bc0a2aa51236c6db73848c7c5bc80ab393ea8261e1624f0289b6ba5555e764367658e0a0f73eedfb484e8fb1c7d4a7699b9e6881787d502b5e613b924667f79a59c5dbf469df86e1b567dddc7a5212ba59eb4e71be1"], 0x26c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x3b) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000540)={0x1, [0x0]}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:57 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:36:57 executing program 3: unshare(0x20400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r1 = semget(0x0, 0x0, 0x402) semop(r1, &(0x7f00000001c0)=[{0x0, 0x9, 0x1000}, {0x1, 0x100, 0x1000}, {0x0, 0xffffffffffffff80, 0x1000}, {0x3, 0x7, 0x1800}, {0x0, 0x800, 0x800}, {0x2, 0x101, 0x1000}, {0x2, 0x3ff, 0x800}, {0x0, 0x9, 0x1000}], 0x8) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x0, 0x100000, 0x100000001, 0x607, 0x7fffffff}}, 0x50) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:57 executing program 4: unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f00000000c0)=""/166}) 16:36:57 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) 16:36:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) 16:36:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001080)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000001100)={0xf, 0x8, 0xfa00, {r2}}, 0x10) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:57 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x10000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x100000003, 0x6, 0xfffffffffffffe01, 0x8}) 16:36:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xf920000000000000) r1 = socket(0x10, 0x80000, 0x194def6e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @local}, 0xff}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback, 0x195}}, 0xfffffffffffffff8, 0x5}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x10000014c) write$P9_RWRITE(r6, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x20000000000000}, 0xb) sendto(r1, 0x0, 0xfffffffffffffda7, 0x0, 0x0, 0xffffff8d) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}, {{&(0x7f0000001a80)=@nl, 0x80, &(0x7f0000004d40)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/3, 0x3}, {0x0}, {&(0x7f0000003b40)=""/221, 0xdd}, {&(0x7f0000003c40)=""/230, 0xe6}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x6, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x3, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xfffffd30) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0, 0x155}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(r6, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000380), 0x40000000000012f, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r3, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0", 0x2a) 16:36:57 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x4000000005, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:58 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x5c3, 0x8, 0x3, 0x9, 0x7}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:58 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) 16:36:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x84000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:58 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1d, 0x9773, 0x2, 0x100}, &(0x7f00000000c0)=0x98) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000002c0)=0x4c4, &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0xf0, "17b77edd6e56c8553975f05c0ffabd00140c0aaeda786ccf606bd7a1dd2fc569ad6ff3f0d7140e87d289d31dc6b1ef7354268b70f7214abddeeefea920dfd7b3f86bc652bbcee444f1d41b0b17e2de24777fcc9d3375b8f115bf39debb4879c67eee75919947d67c8fe04cba16f1ff2fc3cbd59840bc211e59d1bd17288b433e8c17ca391d21e9b480be59d4722eee16ad1e5dbddb5e0e3b4f456def5c71dbae6bb592ae145aff57498842adcd36be8fbbfdce1af9bbd6f5de363bace379687f1b5660bc0612747a9050ac0512ba1f96d78542a448050df286d3e413a68e3c665b59ef78ad1fc4eff2290a2aba66ea59"}, &(0x7f0000000200)=0xf8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) 16:36:58 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='\x00') ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000000)=""/86, 0x56) 16:36:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x18, r2, 0xb0a, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:58 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x151100, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) bind(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x0, 0x4, {0xa, 0x4e23, 0x1000, @loopback, 0x7}}}, 0x80) 16:36:58 executing program 2: unshare(0x20401) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:58 executing program 4: r0 = epoll_create1(0x80000) io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r1, 0x40, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) tee(r0, r2, 0x2, 0x3) r3 = dup3(r0, r2, 0x80000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 16:36:59 executing program 3: unshare(0x20501) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/170) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x30, 0x2, 0x8}, 0x80000000}}, 0x18) 16:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000001080)=""/189) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:36:59 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="36000000a4c176b4970f3e3a9c2310b87eff0587274080336c88306c24ce3596bbe05fb7e79833355d19becc2d360cb3c1c91500b747fbe9d87d"], &(0x7f0000000040)=0x3e) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x100000000, 0x800000000000, 0x1e8, 0x0, 0xa51}, 0x14) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000100)={{0x2, 0x10000}, 0x0, 0x100, 0xcc, {0x0, 0x1c}, 0x9}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:59 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:36:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x11, 0x64, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 16:36:59 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000040)=@dstopts={0x21, 0x2, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1d}}]}, 0x20) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:36:59 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) tkill(r0, 0x1000000000016) 16:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) fcntl$setpipe(r0, 0x407, 0x5) [ 341.560219] Unknown ioctl 44717 16:36:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 16:36:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x40, 0x5}) unshare(0x80001ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) read(r1, &(0x7f0000000140)=""/163, 0xa3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000240)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={r2, r3, r4}, 0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) 16:36:59 executing program 2: unshare(0x20400) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0xd04e) 16:37:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x200000800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000140)) 16:37:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x6000) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000001080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000010c0)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4201fd) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:00 executing program 3: unshare(0x20400) r0 = shmget(0x1, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:00 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@loopback, @in=@remote, 0x4e22, 0x8, 0x4e20, 0xffff, 0xa, 0x80, 0x20, 0x84, r1, r2}, {0x700000000, 0x7, 0x9, 0x0, 0x5, 0x8ce2, 0x101, 0x4800000}, {0x0, 0x1f, 0x6, 0x3}, 0x6, 0x0, 0x2, 0x1, 0x1}, {{@in=@multicast1, 0x4d2, 0xff}, 0xa, @in6=@remote, 0x3504, 0x0, 0x1, 0x0, 0x6, 0x9, 0x6}}, 0xe8) unshare(0x4020400) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, 0x0, &(0x7f0000000000)=0x371) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@loopback, r1}, 0x14) unshare(0x800) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080)=0x101, &(0x7f00000000c0)=0x4) 16:37:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x101) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r3, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 16:37:00 executing program 3: unshare(0x20400) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x62) r1 = dup(0xffffffffffffff9c) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000000c0)={0x0, r1}) r2 = eventfd2(0xffffffff, 0x80801) write$eventfd(r2, &(0x7f0000000040)=0x6, 0x3) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000280)=0x4) 16:37:00 executing program 0: gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:00 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101041, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d88da5ac434862", @ANYRES16=r1, @ANYBLOB="080027bd7000fedbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x24008041) unshare(0x42000000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @dev}, &(0x7f00000001c0)=0xc) recvfrom$packet(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x10120, &(0x7f0000000200)={0x11, 0xf7, r3, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 16:37:00 executing program 1: socketpair$unix(0x1, 0x200000000000003f, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:00 executing program 3: unshare(0x20400) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/52) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 342.786917] IPVS: ftp: loaded support on port[0] = 21 16:37:01 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x43a, 0x81f4, 0x1f, 0x3, 0x0, 0x0, 0x6, 0x1, 0xfffffffffffffffc, 0x6, 0x8, 0x8001, 0x5}, {0x8000, 0x3f, 0x5, 0x7fff, 0x38, 0x7fff, 0xff, 0x81, 0x6, 0xfffffffffffffe00, 0x8, 0x4000000, 0x5}, {0x7, 0x80000001, 0x3a, 0x8, 0x800, 0xf72, 0xffffffff80000000, 0xffffffff, 0x0, 0x4, 0x0, 0x0, 0x8000}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101000, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)='mqueue\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 16:37:01 executing program 0: gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) [ 343.083384] IPVS: ftp: loaded support on port[0] = 21 16:37:01 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = getpgid(0xffffffffffffffff) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x520002}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x60, r3, 0x0, 0x1, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x20040840) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000001080)) ioctl$TCSBRK(r4, 0x5409, 0x6) sync() clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001280)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001680)) 16:37:01 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa3f00aaaaaaaa0500000000000000000000019078ac141400ac61a4b2f8521423bb0e0090780000000000002000000000"], &(0x7f0000000040)) 16:37:01 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="64000000cd8905b17d1341c19d427dc93bc90cb3e182f71c4d329e344005f185aa039f51ee6ac60c3fa4a38a25d8de75b74f01dabea1b4c009f3077e740f3de7d212a7216b21b77c4327bad237834ba9a31d40144e4d8b1200000000000000000000000000000000"], &(0x7f00000001c0)=0x6c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0xffffff7b, "3fd05932d34671233f667b41f240e84f65b0e0224e9c68098a023aff4987d34db09f4293915acadf48c69cc6120fbca86c1205a6030427c73f29d36fb62c93692635af079756b2978a204aa164f2d42f7dd3c53e92dde1cad08abdee0d6c1097494e07f0f6f7f18ad51db94b6418821d8a3ac4663fc8a0879dff5035db1ebc0f03f920e6663672"}, &(0x7f0000000640)=0x8f) sendmmsg$inet_sctp(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local, 0x1f}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="35a07c217ad869fc13834eb461ffb79dc37979a065762b3ee7b8d5d3dec7d41e10eb9b72fc6ff701c23cc43b96d37809a80249184f035e939aa4ca", 0x3b}, {&(0x7f0000000080)="4c1eadf078a4c08bc9f209b7789dd44d5a234e6aa4a61850d39280a2a42dfc5137490747a80a1b4ad5a839b8da3fc8402ebcb0aeb760587de08a1c1f2e28b8dbaba05c3c8d13b0ea734afa9f8affdf10dd6a2bfa06d95f7dd5e99c1542576596df17f8", 0x63}], 0x2, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000000008400000007000000000003ff0000000020000000000000008400000002000000e10009000900000002000000", @ANYRES32=r1, @ANYBLOB="2000000000000000840000000200000001000a000180000000030000ee2a744db54163f5607588a96b2f151512626c6f9e4958aec832af6fc0d49646d8cd91f72755c6b76ad0679bdea00e40eed84582951189383bf5477e140c8aa18528fe68fdaf623e0d9082e5ce6c45d2e5e6a82932a3e54d669cf5160fed4f9ea8de7af2b38fbaf1650bec1cf6a760071ad59e2003ec16e5b8e12d5432cb3529735d7eac0310c2947fca0536eaee0b596e6cb16948fbdf12c3fb093a302ecbe8b39d4d3add09e1723bbb9fb21515e49d60b37b3dce6f15b9c593e857931fd33b0b0a2bb2f04825b9473b4da54e1062", @ANYRES32=r2], 0x58, 0x40}, {&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x10001, @empty, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="8afe14ea4b3589dd389c7fb68a3c9695d927112f8f9d6967b3b8ba29a7ab26cfa23734fc2feb9a4e06397591fd72cda1b114a29ca847d9811ec3947d0cf7698272b8df7f041dfe22a5391641a8f16fe9c2ebb90a38c7d589eabf35faae5e42dbfccd3c2f2db6391168e3778bb8958046d9ce59d8a09dcaa23d7eba7788688cf0ebf724bcfeb1bb35408718e17776701ffbc8da67dcff7e923a113803e8c920dee4ba4947fe222f52cfbc88617f8bd2ba5f4456b04fc4d207cec422d5ba7fd0d0", 0xc0}, {&(0x7f0000000440)="a31af50a630d30d9b91569faa08a34ba434c3fc993c9dc3176c154ba9643f46ee3884514e97783e1", 0x28}, {&(0x7f0000000480)="a7a342ac60650ef69cab6d901d3cf35b32f4c6cf6e83f1db4898e4b521348ed9de23575e761e934d7fa22d3bfb13512f06a18d3d742fdd7f160e283e82ac335e24c4a4ef92574a998f41", 0x4a}, {&(0x7f0000000500)="07119f16fa9d034ceba3f0efe4", 0xd}], 0x4, &(0x7f0000000680)=[@init={0x18, 0x84, 0x0, {0x9, 0x1, 0x4340000000000000, 0x1d1a76ea}}, @authinfo={0x18, 0x84, 0x6, {0x100000001}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x1ff, 0x8000, 0x6, 0x2, r3}}, @init={0x18, 0x84, 0x0, {0x1, 0x2, 0x9, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0xd0, 0x840}, {&(0x7f0000000780)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000880)=[{&(0x7f00000007c0)="a0a9326462b06533871f9303e33c98c9d8360ed03437579e865ca75e9d32d1b9900dfbfbd9a4ddf45df9c0b2ce26f7cfdc08a1f3feda2b1b1e8b79ee09d992f575c24ce578b6d3f56f89ec4e0c57b7aa2f394e5e76", 0x55}, {&(0x7f0000000840)="672f802d240caa856275934814ef6393292966fbfc79b0", 0x17}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f00000008c0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="0a1d135f608f9f6a20ebb05a720e4f83617b8d90543015ca94722a44245c75372079cd2808", 0x25}, {&(0x7f0000000940)="7ccbcfd3ad0f0ed67696c6abeaaf6f783855", 0x12}, {&(0x7f0000000980)="9c1ec47958777c5c907cfda2146747f092098888158220576e638e5e7e38b11a670651bf1f4bdb4d9d9d5a13e5641d4588dfd4e2fc1c0402412b9c7918195edc8ef44367c50693acc5827eced2480516010d3a50a0560b97284eef0286d418e162bcec2f05c21036c2deba1d7d3080515bbd48f70e2bd3e396ea3734e2aba60edd054724a0323950e0c27a0c4654732137dc1959ed8a55eaf00d8d3939b047a78ecca1e89b2c7eebbfb1e168c854bf7fe4dd98adea72b8832bcac7fd5563ed050e2870d3d63e99", 0xc7}, {&(0x7f0000000a80)="0cb2e3d4dd469932efde6b45e137383b101990bc5d75fdd8492e8329724d1c7e", 0x20}, {&(0x7f0000000ac0)="fa69147e8e497d929d0d8e83ec0e53651b34838e315d72de9f50ad25aeb9000ba2", 0x21}, {&(0x7f0000000b00)="2faf1f4337c043f857", 0x9}], 0x6, &(0x7f0000001140)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1414bb0000000018000000000000008400000005000000100000000080010020000000000000008400000008000000ff020000000000000000000000000001ad90a5577aaeb6fa7af9457a3d9cc4031779190a4a74e7d0b507ab3b1a4a2030a5e944586c5e024e229242b1b96df1d061b0136e09"], 0x85, 0x24000040}, {&(0x7f0000000c40)=@in={0x2, 0x4e22, @rand_addr=0x9}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000c80)="c7ec8fc03039088ab062ade47fea3b584fdcb06610e69651efd340da674d03f127f30ae85d290dbe96d81102482322a257bf245c1b7fd2fbf92596490d43a2a757d7bb8ba120c84daa5023ce637d606da65479224d2fb41bbfaa13cb6a407b0952bddd0984107175d27920dd9c9dd61ff3cb044866107f9a9a0e4f8ce0d97252c767157deb7d95244d33ca0eaf1c6ead025ab73b070f158c75ca5309e51867943f3b51c1258a1c7047668daf4c37bfe79c40d97c9dabdddfcc80cb8a11d75e6df53036b7", 0xc4}, {&(0x7f0000000d80)="cc1540231e2e88a6bda5ec", 0xb}, {&(0x7f0000000dc0)="eb32b59628dedb2f3acd33a3974fe363777abdb92fe1aa789a87194132f35ff5728ce5360dbb5c008f17749abf", 0x2d}, {&(0x7f0000000e00)="bbce1cbbc2f100e13d08786fb29bff38698e74bd77fecba9f843b3d5ac6c2d63b2fbfe98df654962ef6385127f616e76bba7466fb03f185308426e7da55dc2b62f6437183fad751ef040beac5919e7271b39e1ab87de1712ca426600521afca11c01fd21d6ab2106bae0d115eae52bf88697468db3dcdccacca29930298de303848db01aeb6a0dd5d7e79e26abfd00b4205f40cb5b10cf55d4bda1e7533a79b614556aff97022f223f06f1", 0xab}, {&(0x7f0000000ec0)="5e4f5ec3ccb8eff5595035d3ec6588008b5e0574329e4b65a923bfc1d025785b007fe73d6eba1a4e4c8e01", 0x2b}, {&(0x7f0000000f00)="557ad6b8e0cf0792dcc210cb0ea61214dbd08bf37c07371b2f2dbaf3a71db18c8e4e7118c894874e4b8c49a57e21b48129436c27fe20e9503f50235d531ca8c81dd74ab83875309090812e7bc83c7a7318a5c3bc7111", 0x56}], 0x6, 0x0, 0x0, 0x10}], 0x5, 0x40800) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:01 executing program 0: gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xe44, 0x200, 0xff, 0x80000001, 0x20, 0x3f, 0x7, 0x5, 0x0, 0x3ff, 0x9}, 0xb) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = semget(0x0, 0x1, 0x14) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001080)=""/125) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000700000000000000e200000005001a0000000000041727fbb0fde73939ca5dbb8ab5b9da00005a6a1a1e3ed5ff5d6900000000ff"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:37:01 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) 16:37:01 executing program 2: unshare(0x20402) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0xffffffffffffff2d) 16:37:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:02 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 16:37:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000700000000000000e200000005001a0000000000041727fbb0fde73939ca5dbb8ab5b9da00005a6a1a1e3ed5ff5d6900000000ff"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:37:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pause() ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000001200)=0x2) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x28, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008014) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:02 executing program 2: unshare(0x20400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x5, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/198, 0xc6}], 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f00000000c0)=0x7e70) 16:37:02 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1f, 0x200000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xd80, 0x100) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x3, 0xff}) r1 = socket(0x10, 0x3, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 16:37:02 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xc8, &(0x7f0000000000)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x5, @remote}, @in6={0xa, 0x4e20, 0x40ae, @dev={0xfe, 0x80, [], 0xc}, 0xfdd}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x100000000}, @in6={0xa, 0x4e20, 0x7, @remote, 0xb0}, @in6={0xa, 0x4e24, 0x200, @rand_addr="3b3f4e129c38b39bd4a372d358367f16", 0xfffffffffffff9f8}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x1ff2}, 0xc) 16:37:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000001080)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:03 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:03 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0x12, &(0x7f00003efff0)) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000040)=0x2) 16:37:03 executing program 2: unshare(0x20400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4080, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7fff) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f00000000c0)=""/132, &(0x7f0000000180)=0x84) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000001c0)=0x6, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x9, 0x0, [], {0x0, @bt={0xf8000000, 0x4, 0x0, 0x2, 0x5, 0x6, 0x0, 0x551, 0xc4, 0x7, 0x100, 0x7, 0x7fff, 0x0, 0x1, 0x30}}}) write$binfmt_aout(r0, &(0x7f0000000300)={{0x1cf, 0x1, 0x65f5, 0x3b, 0x291, 0x587, 0x30e, 0x7fff}, "6d6e5fafd8750192df5d0d5fd5467d2f1282b80875f7e0b9", [[], []]}, 0x238) 16:37:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:03 executing program 3: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:03 executing program 4: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x4000000000]}) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x80000) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) 16:37:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d08008c8a830200000000000000135e", 0xfd896c24) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) clone(0x2, 0x0, 0x0, 0x0, 0x0) socketpair(0x11, 0x800, 0xfffffffffffffffd, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000001180)=0x4, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001100)=@assoc_value, &(0x7f0000001140)=0x8) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000010c0)=0x4) 16:37:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xe4, 0x29, 0x6c4ad899, {0x0, [{{0x32, 0x0, 0x2}, 0x80000000, 0x69, 0x7, './file0'}, {{0x40, 0x0, 0x5}, 0x8, 0x765ec7de, 0x7, './file0'}, {{0x1, 0x2, 0x3}, 0x9, 0x1, 0x7, './file0'}, {{0x20, 0xff, 0x2}, 0x6, 0xa9b4, 0x7, './file0'}, {{0x10, 0x1, 0x5}, 0x2, 0x7, 0x7, './file0'}, {{0x0, 0x4, 0x5}, 0x9, 0x40, 0x7, './file0'}, {{0x0, 0x1, 0x5}, 0x0, 0x1accf585, 0x7, './file0'}]}}, 0xe4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) rt_sigprocmask(0x1, 0x0, &(0x7f0000000140), 0x42) 16:37:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:03 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:03 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8003, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000001080)=0x3886, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001140)={0x0, 0x4}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000011c0)={r2, 0x3, 0x99b5605}, &(0x7f0000001200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000010c0)={0x1, 0x0, {0x40, 0xe4d, 0x300a, 0x6, 0x7, 0x0, 0x1, 0x1}}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000012c0)=""/188, &(0x7f0000001380)=0xbc) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001280)={0x34, 0x0, &(0x7f0000001240)}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) socket$caif_seqpacket(0x25, 0x5, 0x4) 16:37:04 executing program 2: unshare(0x20000c00) recvmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0xfffffffffffffffe}, {&(0x7f0000000000)=""/118, 0x76}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/121, 0x79}, {&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001340)=""/235, 0xeb}, 0xa7}, {{&(0x7f0000001440)=@ax25={{0x3, @rose}, [@remote, @null, @remote, @null, @netrom, @netrom, @null]}, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/118, 0x76}], 0x2, &(0x7f0000002580)=""/116, 0x74}, 0x3}, {{&(0x7f0000002600)=@nfc, 0x80, &(0x7f0000002800)=[{&(0x7f0000002680)=""/162, 0xa2}, {&(0x7f0000002740)=""/146, 0x92}], 0x2, &(0x7f0000002840)=""/59, 0x3b}, 0x6}, {{&(0x7f0000002880)=@alg, 0x80, &(0x7f0000002900), 0x0, &(0x7f0000002940)=""/30, 0x1e}, 0x8000}, {{&(0x7f0000002980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000002a00)=""/6, 0x6}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/222, 0xde}, {&(0x7f0000003c00)=""/19, 0x13}, {&(0x7f0000003c40)=""/250, 0xfa}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/42, 0x2a}, {&(0x7f0000004d80)=""/217, 0xd9}, {&(0x7f0000004e80)=""/79, 0x4f}], 0xa, &(0x7f0000004fc0)=""/4096, 0x1000}, 0x7}], 0x5, 0x100, &(0x7f0000006100)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000006140)={0x28, 0xffffffff, 0x9, 0x100, 0x7ff, 0x3f, 0x8, 0x3, 0x3, 0x6, 0x38}, 0xb) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000002900)={0x38076896}, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:04 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x8000000000000005, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:04 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:04 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 16:37:04 executing program 2: unshare(0x68070800) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x7, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000010c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x509d3a26}, r0}}, 0x30) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x141000, 0x0) write$P9_RFSYNC(r2, &(0x7f0000001180)={0x7, 0x33, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfd) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:04 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:04 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa0002, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x0, @win={{0x9, 0x5, 0x0, 0x7}, 0xf, 0x4, &(0x7f00000000c0)={{0x9, 0x3, 0xc6, 0x2}, &(0x7f0000000080)={{0x1, 0xfffffffffffffff8, 0xffffffffffff2b12, 0xfff}, &(0x7f0000000040)={{0x7, 0x6, 0x0, 0x4}}}}, 0xa18c, &(0x7f0000000140)="c530fbd10c85d1b3cc6d398d889438c682b2ff7d569206ad8d83ba086ef22262886e48a23187f795ea88f6e4bfa52ae31a7a4868f7d11964d3b09f3b61f6da3a3f52fd4d88b3092d291b05f6bbfd23e09fb12e591d086875c76e7ca1e0426a33ea817cda76287bda3e9458d28fc712c6efd330b796ef87219007d5865b18a35fdf1e6de927f7ff394233ad11239df0124f826dba2a35ccfbee7ed1cb8d", 0x800}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000003c0)="bbd3c87a39800484ad08745a711b81c70fa66c650e72c1046614cc657ac70acf97e2d71950e6c7a9565973cffcd2d47c4bc381f1dac3b61cca56f51ce55413", 0x3f, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="7fd96aa8692464d705185eb93ee48e152f2d0512a10b5d8c25f7f67ea1582b5ec5e6cad706a577cddf218c0eb039886d0e7cd657ff34b37b51ccb578222c4b36a37f06113a2a4f766ca9707be0d4ad433926b15a0683984547344c3bd6bd36490bdcf5244a9671978533d15a0e9b1755b4b0fe4449aeefa2b458bca6220fb1153af74119a63a370c1396549b69b75515c516095e4295a6ba9cb796bfdf6124e0b01b47d17b1638e5f9c73e7a25e151f6e503e15b8ae55109cb643759fdf7080596860c0e3bcb1246976165e17e74453278e4ae594e26d44b16d5444def14", 0xde, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x1}, r3) 16:37:05 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x1) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)=':(\x00', 0x3) [ 346.972387] encrypted_key: master key parameter '^B•¦ºœ·–¿ßa$à°GÑ{8åùÇ>z%áQöåá[ŠåQ' is invalid 16:37:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000001080), 0x9) 16:37:05 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 347.025781] encrypted_key: master key parameter '^B•¦ºœ·–¿ßa$à°GÑ{8åùÇ>z%áQöåá[ŠåQ' is invalid 16:37:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:05 executing program 2: unshare(0x20400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42, 0x0) bind$tipc(r0, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0xfffffffffffffe24) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:05 executing program 3: unshare(0x10000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:05 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x64788b5a, 0x40) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x2, 0x9, 0x7, 0xfffffffffffffff7, 0x821, 0x7f}, 0x9, 0x9, 0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @empty}}, 0x3f, 0xa1, 0x5, 0x200, 0x80}, &(0x7f00000001c0)=0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80600, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000042}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)={0x3bc, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @local, 0xffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x7fffffff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffff, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @loopback, 0xffffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfec}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff42a6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffffffff800, @mcast1, 0x100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c4c9415}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x982}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf08f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @loopback, 0x5}}}}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x4885}, 0x4000000) fstatfs(r3, &(0x7f0000000700)=""/74) r5 = open(&(0x7f0000000780)='./file0\x00', 0x2, 0x1) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000900)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000940)='ifb0\x00', 0x10) fsetxattr(r5, &(0x7f0000000980)=@known='com.apple.system.Security\x00', &(0x7f00000009c0)='veth1_to_bridge\x00', 0x10, 0x2) read(r0, &(0x7f0000000a00)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r0, &(0x7f0000001a00)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001a40)=@assoc_value={r1, 0x401}, &(0x7f0000001a80)=0x8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000001b00)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8202) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r8, 0xc08c5335, &(0x7f0000001b40)={0x7, 0x5, 0x1000, 'queue0\x00', 0x1}) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000001c00)={0x1, 0x101, 0x5c8, 0xf4, 0x80000001, 0x9, 0x0, 0x7fffffff, 0x3f, 0x8}, 0xb) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000001c40), &(0x7f0000001cc0)=0x68) ioctl$EVIOCGUNIQ(r7, 0x80404508, &(0x7f0000001d00)=""/151) times(&(0x7f0000001dc0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001e00)='tls\x00', 0x4) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000001e40)={0x9, 0x9, 0x3, 0xb7, 0x18, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f0000001e80)={0x6, 0x8000, 0x4}) syz_open_dev$usbmon(&(0x7f0000001f00)='/dev/usbmon#\x00', 0x5, 0x2000) ioctl$BLKPG(r5, 0x1269, &(0x7f0000002f40)={0x46e, 0x6, 0x1000, &(0x7f0000001f40)="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"}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000002f80)={r2, 0x1f}, 0x8) 16:37:05 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x80000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001180)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000001080)=""/196) 16:37:05 executing program 2: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0002, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000400)={0x1000, &(0x7f00000003c0), 0xc, r0, 0x8}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'syzkaller1\x00', @random="d2f36892b472"}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xa4c1}, &(0x7f0000000180)=0x8) setsockopt$inet6_buf(r0, 0x29, 0xde, &(0x7f0000000300)="3f348947723be445d5819e13466ec66423b65216abca86af233fbddcf1671043bdb07751a90446b4ea9a41d7e564b5aae2e53a8be9c1c0a157aa8f4503008dbbdd1e0ffca6028d5cb4f93474c0165f9396dba4838469253bf4cec00bc2fa952916f523a04197282bb9b1b40189b07270d6874f0c4564565fee12795c2fb38f2b168faae5", 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="930000004f4a2e17ab00306bcc2ecabde78dfe57cbf93a5fe1fcfe4f9185a9ae4d3c2ec0cd4ffc3f6f4649ea5de782c933b62d90900b579a5a3c8e52d7b54b320a0f7e7487a46a44e91806a05738d565ccfb608d1244480e939b511cff71899dd5ade6d393afa406a189cdb1bf237a736888ac6c961c39355ea3984751e69f2475a5af65e115ec0eb553b95dd1879ac76539c22c04dd6db3ad5b05999ae56235bcb445b2dd15"], &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080)="a623037f0cd1d9d047297b01e77e0f082454821a7b6923d1b2a79aa9a3342660e7ddc395403a5ea93a670297bafec49db50de9ac6f194de3aa993af5f040c9bc91e0e0604acba504dd44a604f4f12e5c0cba0edfd0952ab5d8f5ab668bc2362e0584c7dfc82837414450d78deaf6ac010893bc7103df414522eb5a774daa03ca1708c469d869f022f7b02dfe5318e027b6678c9ad2d50af0f93e5d349d01654838a45f4984", 0xa5) 16:37:05 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:05 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000280)=0xffffffffffffff1e) 16:37:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:06 executing program 4: unshare(0x2000000000020420) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:06 executing program 3: unshare(0x20400) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)="f58ea1594365352e9b4a5666db36b47745637b4bfe1c820a3338a021cb57ca32982148a49113238e201109ecf317e5b93498f2796d7299d23abdb4169a68e4b4f3f63533ca4b89ca0e77041b655782fb51688384f2d03a95a710da904bf686d313d7cba81b4662ea9abf71e7310a3ed923f60245eb159960be46c299be91b4601753cba3de0c2f993ec8fcdf", 0x8c, 0x8800, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20c500, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x7, 0x3, 0x4, 0x2c1}, 0x14) 16:37:06 executing program 2: unshare(0x40040400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x88, 0x0, 0x3, [{0x0, 0x3, 0x19, 0x3, '-eth1.systemmd5sumtrusted'}, {0x1, 0x4, 0x1, 0xff, '-'}, {0x6, 0x7fffffff, 0x4, 0x100000001, '%[-['}]}, 0x88) 16:37:06 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x400800) connect$tipc(r0, &(0x7f0000001080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000010c0)={0x1}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 348.329166] IPVS: ftp: loaded support on port[0] = 21 [ 348.655580] IPVS: ftp: loaded support on port[0] = 21 [ 348.720661] IPVS: ftp: loaded support on port[0] = 21 [ 349.012329] chnl_net:caif_netlink_parms(): no params data found [ 349.085867] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.092560] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.100985] device bridge_slave_0 entered promiscuous mode [ 349.111015] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.117612] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.126168] device bridge_slave_1 entered promiscuous mode [ 349.160509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.172381] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.203840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.213816] team0: Port device team_slave_0 added [ 349.220631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.229510] team0: Port device team_slave_1 added [ 349.235869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 349.244550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 349.315540] device hsr_slave_0 entered promiscuous mode [ 349.352823] device hsr_slave_1 entered promiscuous mode [ 349.395383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 349.403709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 349.438260] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.444809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.451986] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.458422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.520859] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 349.527029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.538514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.550213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.559563] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.567086] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.575926] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.591516] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 349.597904] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.609581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.618068] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.624652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.643929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.652363] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.658784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.691066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.700808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.722914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.738158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.761181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.774212] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 349.780267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.788689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.817176] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 349.833579] 8021q: adding VLAN 0 to HW filter on device batadv0 16:37:08 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getegid() getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:08 executing program 4: unshare(0x2000000000020420) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101242, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001080)={{{@in6=@dev, @in=@local}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001180)=0xe8) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x2, 0x2) 16:37:08 executing program 2: modify_ldt$write(0x1, &(0x7f0000000240)={0x6, 0x0, 0x3000, 0x1000000000000000, 0x744e42a, 0x8001, 0x0, 0x9, 0x8e2, 0x10000}, 0x10) unshare(0x20400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x7fffffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x10001, 0x5, [0x9fa1, 0x0, 0x8, 0x2, 0x3ff]}, 0x12) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x2, 0x80, 0x435}, 0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000280)={0x7, 0x100, 0x3, 0x0, 0x0, [], [], [], 0x0, 0x7}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200001, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0xc5da, 0xaf3, &(0x7f0000000080)=0x5}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000140)=0x5b) 16:37:08 executing program 4: unshare(0x2000000000020420) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:08 executing program 3: unshare(0x20400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:09 executing program 5: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:37:09 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0xfffffffffffffffa, 0x4) unshare(0x20400) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:09 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001080)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000000)='eth0\'}/%cgroupeth1\x00'}, 0x30) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") sched_setscheduler(r0, 0x0, &(0x7f0000000180)=0x5) prlimit64(r0, 0x3, &(0x7f00000010c0)={0x7f1c, 0x5}, &(0x7f0000001100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001140)=""/4096) 16:37:09 executing program 3: unshare(0x20400) getresgid(&(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000080)=0x0) setfsgid(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000140)=0x659c) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:09 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x8000, "a5a97b1e03a9145c65d14be714904650ce450af6d76ad633c056e3b7ba3b1647", 0x100, 0x5, 0x9, 0x1c, 0x5}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 16:37:09 executing program 2: unshare(0x20400) r0 = socket$inet(0x2, 0x4, 0x800) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4, 0x9}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x7fff, 0x2, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 16:37:09 executing program 3: unshare(0x22000600) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82002, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x90, r2, 0x600, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffe0000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x8000) [ 351.653097] hrtimer: interrupt took 30993 ns [ 351.674036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.680908] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.687826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.695423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.702353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.709239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.716281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:37:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r1, &(0x7f00000014c0)=""/78, 0x4e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000012c0)={r0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000001300), &(0x7f0000001340)=0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001280)={0x4, &(0x7f0000001240)=[{0x2, 0x2, 0x101, 0x10000}, {0x4, 0x5, 0x3, 0x7}, {0xabd0, 0x9, 0x10000, 0x6}, {0x4, 0x0, 0x6, 0xffffffffffffffff}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)) clone(0x6000000, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) syz_open_dev$dspn(&(0x7f0000001480)='/dev/dsp#\x00', 0x1, 0x2000) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000000000)="f3cabf5a60d6fe6bcf8f044b0aee80431c0a82a5864d38b4e6d4f07d19431d098227cb631a2b538846ee602ef5f32fd5063596", 0x33}, {&(0x7f0000001080)="4438d526112fb8cc03d55dbd0c2c884db1e73820445ca2f79c", 0x19}, {&(0x7f00000010c0)="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", 0xfd}, {&(0x7f00000011c0)="6b1141287383c94b", 0x8}], 0x4, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000001380)='/dev/md0\x00', 0x50002, 0x0) [ 351.723186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.730058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.736986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 351.743960] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 352.109483] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syx1 16:37:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:12 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7ff, 0xa742a168f4114dd2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'veth1_to_team\x00', 0x100}) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000040)=0x100000000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x2, 0x5, "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", 0x93, 0x8000, 0xabd9, 0x9, 0x3ff, 0x5, 0x100000000}, r2}}, 0x128) 16:37:12 executing program 3: unshare(0x20400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) r0 = perf_event_open(&(0x7f0000001080)={0x3, 0x70, 0x7, 0x100, 0x200, 0x20, 0x0, 0x0, 0x40, 0x2, 0x9, 0x0, 0x1, 0x24000000000, 0x0, 0x8c, 0xd00, 0x1, 0x1ff, 0x1, 0x1, 0x6c, 0x2, 0x8, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffffffffff9, 0x8001, 0x6, 0x4, 0x3, 0x20, 0x8, 0x80000001, 0x32cf, 0xfff, 0x0, 0x100000000, 0x1, @perf_config_ext={0x4ff5}, 0x18001, 0xfffffffffffff800, 0x1ff, 0x5, 0x800, 0xff, 0xffffffffffffffe1}, 0x0, 0xe, 0xffffffffffffff9c, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000000000) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4004ae86, 0x0) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:37:12 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x420082) ioctl$TCSBRK(r0, 0x5409, 0x7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x1000, 0x8, 0x8206, 0x4, 0x8001, 0x6, 0x10000, 0x9, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0xffff, 0x1}, &(0x7f00000001c0)=0xc) unshare(0x20400) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7, 0x87aa}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r3, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:12 executing program 3: unshare(0x10000102) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101600, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080)='/dev/hwrng\x00', 0x521200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:12 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x101000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/39, 0x0, 0x800}, 0x18) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = semget$private(0x0, 0x6, 0x2b8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x8000000000000, 0x0, 0x7, 0xfff, 0x6}, 0x14) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000000c0)=""/27) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:12 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000680)={@initdev, 0x0}, &(0x7f00000006c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', r1}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:15 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:15 executing program 5: r0 = inotify_init() ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 16:37:15 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:15 executing program 3: unshare(0x20400) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:15 executing program 2: unshare(0x20400) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8, 0x0, 0x5959, 0x7, 0x4, 0x3}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000080)=0x9f7193e7a0d37988) 16:37:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:37:15 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:15 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0x6, 0x3f, 0x8, 0x3, 0x3e, 0x0, 0x156, 0x40, 0x16a, 0x3ff, 0x7ff, 0x38, 0x1, 0xe9, 0xfffffffffffffffb, 0xb57d}, [{0x70000007, 0x80000001, 0x80, 0xfff, 0x1, 0xfffffffffffffff7, 0x5ce00000, 0x9}], "a6a76e965ea68d5c5e8fef3ca3a7cdc20008446a923f02105cd4feae93aad6a5e712c5c70c50a7f43ada08ce0620dbd7f3792a5c652a8fe9b4ec8cb042b03618d5be245c10392bfbe87b76b56d03d2e43ba5c81ebe7ebcb03676d587f65d9c1356b3423d8c01fdba408846eeef95cf918a1c34d7eaaa5eabda3637f7c27b415fd9ed6121560e2158c92ce8fb23d7", [[], [], [], [], [], [], [], []]}, 0x906) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:15 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x121002, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) connect$can_bcm(r2, &(0x7f0000000100), 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x17, 0xfbd, 0x1}, {{r3, r4/1000+30000}, 0x16, 0x1, 0x40}, {{r5, r6/1000+10000}, 0x0, 0x80000000, 0x100000000}], 0x48) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x7, 0x3a}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r7, @in={{0x2, 0x4e22, @local}}}, 0x84) futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 16:37:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/mixer\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000002100)={0xd141, "718a2950f393e1744840d1c3d06457d47e25c653c51637a1d2e73e52b2fd0712", 0x2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2, 0x18) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000001080)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000002080)=0x20000, 0x4) 16:37:18 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:18 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:18 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbc, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0x200}, @in6={0xa, 0x4e20, 0x2e7, @dev={0xfe, 0x80, [], 0x10}, 0x1b}, @in6={0xa, 0x4e24, 0xbcbb, @ipv4={[], [], @loopback}, 0x7}, @in6={0xa, 0x4e23, 0xd21d, @rand_addr="553143eb692cbbcf51913fd0aaa11264"}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x40, @loopback, 0xeaf}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x4}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x1ff, 0x9, 0x7, 0x60, 0x5}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:18 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:18 executing program 2: unshare(0x20400) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x22980, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000400)) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1de, 0x404400) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='reno\x00', 0x5) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000140)={0x6, 0x3ff, 0x7, {0x5, @win={{0x4, 0x2fb5, 0x2, 0x2}, 0x7, 0x8, &(0x7f0000000040)={{0x2, 0x4, 0x80000001, 0x7c2d}}, 0x4, &(0x7f0000000080)="3394aba4b97519b707a7ba48c8aac7ac7b46f265e2629e62689df981d95830dac5d9410468e140929d7b0ffba698715d8b0b4f317ca360355e959e11666593343bfb4163907ae888a1f3f733a1099fa8bd00f36a6f4f296561f2251b12213b0477e85d33d2a899f83d9019f11fd4ee0f27dc296dfb3102140e87283a475eadfa9565555f51bfe96116af5d6d020becd4e3a8b5c30f1ea2280db680d0d88867a2f591503b689efdff4a7efd12463016fd244b28a79e1b2c77bcf74d61f1759fc6", 0x4}}}) 16:37:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:37:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:18 executing program 2: unshare(0x20400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x600240, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x6, 0x9, 0x1, 0xc, r0, 0xffffffffffffcccb}, 0x2c) recvmsg(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/213, 0xd5}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000400)=""/49, 0x31}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/171, 0xab}, {&(0x7f0000001500)=""/224, 0xe0}, {&(0x7f0000001600)=""/33, 0x21}, {&(0x7f0000001640)=""/108, 0x6c}], 0xa, &(0x7f0000001780)=""/4096, 0x1000}, 0x10000) socket$inet_sctp(0x2, 0x20000100005, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)=0x1028f) 16:37:18 executing program 3: unshare(0x20040400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x810, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xac, 0x2, 0x1, "c9ee83d6d453fea5fcd6f8875c5d2bc6", "eb09e6bbeb23a6631239ddbad384f1a6f5c0550cdd9b9bc4861b1fd413c1846d42f9fbd86690cde544a363da4f331eb7ab86ed69dd04aca5859393502c290867eba99a9f53f8fc1bec3843173c9b6e1dd9308c3993925633015a4a59e25c106ccba65f80c6548a84be2459625736e4b9e49b2632577cd5e63351a405cdc3647b46ccbaec347d8d9c492997b9f9e15273bc0350effff0aa"}, 0xac, 0x1) 16:37:19 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 16:37:19 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000180)={0x2, 0x40}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x4, 0x1, 0x5, 0x3}) 16:37:21 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001080)={0x0, r1, 0x8, 0x1}, 0x14) 16:37:21 executing program 3: unshare(0x20400) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x1d, "f9cf6c3d71135340271999666ac3a706fbf94e840a7e6cdf43b8147b99"}, &(0x7f0000000140)=0x1000000ec) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x7ff}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 16:37:21 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:21 executing program 2: unshare(0x20400) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xff, 0x8, 0x1, r0}) 16:37:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 16:37:21 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000040)={0x401}) 16:37:22 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:22 executing program 2: r0 = socket(0x4, 0x6, 0x5) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)="fd2b81e551500f6702d6494852e110dfc06ee5fa8bf53836a74e996f996664cb4cf893669204", 0x26) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x7, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x2000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0x7, 0x6}) 16:37:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001080)=""/4096) 16:37:22 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x40) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000040)={0xa4, 0x20, &(0x7f00000002c0)="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", {0x1ff, 0x62, 0x545f5759, 0x7, 0xc69, 0x3, 0xf, 0x2e6f}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:24 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) tkill(0x0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:24 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="b97c54daea35913081fc5a5dbe315a5ac03ef61b9ec42c42692e8da7888b64a7f8165fe66c84210276b4a90b11f6df8506b06432db62fefe5861c8792282ddfb54993ddf2b0aaaf61958446a5e58c8a9d04fafd9b4bc5757a7df51b33fc76f8a4d01416330ca70a39a42a33f516394a0c88b428b7dea208f0005ec57cf0d59b9ed4c6ba2f373dcc4d7c4289ca4ff6a13d6dbf46039ff79452d1915c0ad2f5e5fbd1a4e16d4d4fca737eb5e29b21e15ce030f11f7a6dc69c835c7d8ff2f737418122cfd19322339601540c2e773141da9f134dbe94ce5139dbc7b9e91e042eaf56ca74b22da3821f45f078e705cf06334685472d19260df2782724e19b4ccd88f246447cfd563ec04900347ad05c71ff718c8bf3b9ff62e69e8fd9c23ff7b4fbbacb072b53d15e7bd4ed571b093b8570103589260685dd061ca7aa11c36e222ea9580f5cc7da13dcaa6e06cf5dc6c9ef6fb606c2bc618a1ca94834c7135aabd415256cad2a078ee60169de4836571678f74e8fa93d72742a022b1c2c8cd28c24a7f416cc1372b5c0af1b6b1468f19fa7f99ff33bd0b7e9dbfe5aeb30de6b8e0a7483d205f86917b1dbca19a45892669198d0dbcfc9e01558ccefbeaa79c745b1e92496d61458d775fefdad02f36b4a529b19734f90c9dcbae892673d6f97e0ed5b649541d38e7f6151c64a4c5cd7d6a239f40678b382969a62414974189b6b285b99c072b05bdd589d79a5fa62093e79bb94f91bfff85a04a55d235e288b2a7041c85d1ac20f72515e85e5a85893d2c66f01be2b40f7bfe971bfc1c5c88a2d31464b3b89d51ab2f10ffc43ffb443c46fdac6d4c61a231a7adfc22bbbbbba0145773503b5660574923c7eee10aa38f057d7f48726997ccba588fa4456c0ec91860a6d3ce6717f92ab954cbbcd3bfacadc8fbe37448233529b56cba30d4c86d154e19d6df5fc8b575b7182a181265ae61b0f7f816d51cdde922fd0d54da0df9b1b61ace71edc70ea4f0ce713a3c0a301423aad5d4ea4c651c7765db32a03d8f6e93751c3a276ce962a373b1c217d66491e4b1abaa8d1db12c232e322451f52bdd273eee573b5f35d1a091833d4a5f9f85b595cb94ad076f860a51b0998f1995abf9c8b768c4e238e6b68a18b9a8f7a65c9938f86f1e923394e29186ef3bc87433990e3b3dbded30705e9eaa6d794cebd73c69d6854bfe30d3b2824edef3c71dcc6a62f33c22c48f3538b044cfc182db972d20328cda4c8fc132216311e086f34bb12ef2feb07e7e89082e0055d82565ca1cb8383437c5e85bf433f5e8f2b5e1974349f1b0f1ea6000d096d8af0c40676311af8502a6786a80093a649c4ebc22efb407c1cab64e0a3effc0e191ba4b7588259f156149150aaec7a190390764cd7b936517960b16a8700d2e1722c2b9370f0793a8da46a60aa8475127bea9d0b70cd921d20b301f98cfe9c5c978ad785e446a35fbeaf53cb5c1a09c7c2adabebbbe18fe022cda3a7fcf76e521dfd043bebe5d91fcb07562aee76fddfeefb327057c13e28d16a7068849b146354cbdb93298d3d975c676e756d7947236ebf72fff7190d970028b09d3baaa4ce1f4ff87aeb985baf3b23ba765d98a0be626587429dfb4b3f2dfadd172a5a9907be99b1eb25a3bcc11a60d2b7d15a4054a5cdd7bf97a2fcf71d585e2f4f85bb972f12d2ffcde43b095525322920dfcf251946bad54bfd662eadb62fec18d47f81c6f3fdec1a06ffd7a2a61820962cda4054e9f8364d52ef96d7c79423fc303935d64f8b412957777da5fb9413f5edcc85febea2fcf8528de7308a2fb1cc1c1716a392457326803d138a8280d08bbccf71aa386a62a145f39a6e8b104e1a59011d7b8350bd3de68edd3ec783f57f7355218c11d5fb252347acc231d5ec4515b219f16c618b8ea2dbe8c1b335932ac77e46b8741e99659d6c130b026acb9f76817b0804a96b4b4065c6d1e0afb8fde0b5be6700e9432a8813c23b895748d1b64a3c58f1dffd0c318ac221171e06654363080b7b10f514c68760acf933e9cdbb44e73c3a9c95235e30555bcd3b6b5a67ba99866b84afb674036edb716e257cbbe40c21316464581e009eec528f2bff3aeab0afcf5332973cf61fb2aa9e00c1190cef9de73054e808e662da541629d34f7f97c5019da4c55df6827cb49194110f4b5776c2b5293e035aee019800c7c25fc260db8f64747e76fc59ceef6324c087bae88d4effb2f50b3749aeffebcb3a946214bdf1c028767447f83df0221b065264d74da7b546fb9e5dd5412ca27070ca382e048e77d24920c00cabc3acc281c71405c19ff9f2e018ed1ab26eddb6e5994e4428b3f0554ccb30888475989ca06c32c3bb6b4cd53903a7ded981a435cfdf8639278b6237be3a5a6c2c917f92a189b6c7c3e70e4a72425de3d81b6ea16304dea3a6af2a83ae30e5407e0c5a77060f35d9e97ee6603802134e9285f7cbce2d6a5671b874026f935d2e99b969b9768832a94a51ba88e6440e008095626f6b017db2bd6596d7f7d50ff3cb387355bf8ed6aeaa97f15b88f0674bb7aeedc273e024549e31980126a42208a4317419ac31e18954d96b8e7b6e4e9f0fe71ff9519ac81fc285754d15d4921f014313d7fb73ca48544932e98fede1ede3c21427f8d2d85385f0a4ada989758e5f70ee6e8c87d0ebc04a01ae5276444a8f2ca4387f5138ce4e2bf29b48d3a34ba5d2bcf81fe6a6b9d779612e4bdb987f50087b0810058dcee5816661f880a06a10af6de95b71e987958906f0da9a232c1f6234aa5a1fc06f3be27073d7ee5568f632d6fe27e48fe6b8401a75d403f7b7212dc55857bbbd9ceac2c200f85bc44ec7e9dec9720859b34851a57033fa657e35a7cfdefce9804e146b56cf4f6da4aaf9c48f201abff8a9ed59faba26383a6bc0f693ddcd6a285d1a2f47a7df9c5f32cd25c46a7e67fc5585f2a5e02f27431e5b335d634486e28148a81bf2bb718e01499df7d1126e7a55f702da6d45fc477c63276cf7177b0b8f59f1edf84776705ea285662527342a5f164b19d2b0f46787265048a0ce4ee8bc6b24be70155ed00339e25164b03a39c60d4deef796802d524b919de78c820b54ab97a1d79293c3d66f8223716a74dccb769ac852005655f196b31fdea3939ffe160d5b50119a96ceffcc24b6617e2591ff35e5608cc50917d7c3f9cc976638b89aa8a56731149c7c3cc9ba65b49a8f79082797fb14902aadd07c2f9e990831713eaa9963ba8e56820fb53a6158a3a1542512b5c911ad517cc66865e234f9539f5917ed98fb1b78b8782b7d99ecf33411dbf09f8fb9e2eaf1c8b4e18287d8be7e0e09f505737c55dcd7c4ecc3fb87203ce30330f236b9720e96ac0d52e2901137bb9dead23255e002a4e67d1c85fe19a6274b5d76f8aec227fd9047ea155b98b880ae5c3076d2fd1bb89a79e4e2bfc84d95d6a339ee53eddffa59eba30f785a0c4b828af4cc38af2ea55f69995b46da5fadee8121c57481b7a873ba1c4432d852cc1b4861db85e4a5627521ac66847f603817bbbdd655e515eba3f4a4079a3c63cdf1d12e443010aefa84cc09a33e1000220bc6f132d983fc84a7d1da6b426964fa6e99907bb50a3b4d3e558b10828fd70a459b740dddba65e4345f94812912ed36a5868db7671647bf9d669dd6c4e01bef638db1ace2d2a9d63d73c555aa801ee49e0197db8e31b2db978e639ad18c06dfb37a390fe8fa9b74a793d9ad8bd544a839c2806feb647bd325dc2802eb4a0e81b658110a7cb1b10948c43a86ae5b23d56ef32d0357d19f5dc1fab65201b12ebb369e8b67c9f1584f060dce7bc53110e5a1d96eab6c55376de22afe1189ce511f25efd0f103a512460256810456d624418be6c8a835d3344d1ea8d1507e81feadd5edf966430d0b05bb25ffeb5f40ea84f697c10ca6691f084d18a4ee415039a1ace967be61825c40886c489bae92bba7d3e3698506aff37ea8293c5f481dd00fb2c0a9e6d1a690fe5d1d091eb070a5d465a5bd0ea4acaa3218fab102a6bb02132c161352b08eee0ba959fdf40f7d8ab494daced6396f0f7390a3386fe51388468c991627f62c022efb36276bdc52caa1692734c7566afa40bf18fc8d5ed00a575e02d42db1682ae439181121668a93166f5f432c832539dc76e2b12dbac0272474febd1fee499a443f54729f108fbf28b04c1207bd96c91d2bd9f955ac02141426a410282d7afbe37b351d8e32b189eef9f82226e1065a08c32edc8f2e0cfd7faef2df677a6dc0c48508ce3ce93712ad0a1664dc535ec5a58f9008afb39ce6c138307624fa765368e3e0181d485dabcc3ca1a5a05d9027bbaa21c79f660e309a28f5a8ee16be586728c47d6f279ad9eb4824ac2fcb8719161ff9838d8e10b8bd90137c02f3ca984e26cd025b3f1a78f3e45a5a43636f7962d7b30d3c141faf868b860d985a35e3b7456b1e8ac94a0df6e01d04cb22316940847646a9fba35d104cdd350271cc5f3e90539a15903c16afedebba4b33f917c84ad6eed601726a06a420fc260f3cfb67504c386bbdc9a4c5260cca3b41911531d292ef541b175f72a2e94bfaf2491b60b10587752ae0ba5de6a703fb8ca94e21bf934808c8314330470b029ee8920f92dd0da58aea51e25c72cc06273909bb92bf4b5acfee17e2493b857e3ecdbb9ddbb34e1bddd0d482889a96ebe28a21e43593d201a1eb996cc1bc0d92b9456fd63a023b362e658a5fcc70f1addeb14afb67100a24ebf11648bfd9319aff3cd68cc43c0fe4d2de7895bf455110127c02c2d556cbbb43bb78cc25ed5c08cbd5bfa001df104ebbdedfb77369e51b04484da49bd071ba56989949c0c789f3e671c32fc66d8d95072a9187c2b5f9ebe9bf1bfe7839415640d0925f32c6013e6aca1204c12248cafe538c36fed162f735951ea08c0a98ac2d7f4610215e3c24c06753b01067fa0ebba6e5c8b8a9d7a09265fc89da79ad82d65525480850cad4b563b78d8739d0b4be836b57a29f8a3795b4126e86758e3b505b0176575b2fdbe460d35deae721da7b5fad30a2854d9d3bc586c8c9a5ac93b7eff4f8a93caacf095d76055f7ab1603463658866b9de3483cf9f78a968eeca543b5309febf5059183c820f806fde471e1303b342d64e0dee4e027c1c6444afa86fb539ddefcb860a88cf7bb6c57ed8f3915744f8d7830c665c0d6b5a2396afa4ca1f69e07912c321c290b4dd604dd0d1f1728481f573b9cf6d9ad93fcfe11b2317d35f17d6220cdfa4476a15453bac955b4996439d1044a1ca4384dc843f74df1df312b284df0b517b78c5e5e7191365678d4cf03e63075701d0a44496bea40a5f03f60595eeea126eb53b2a2e13c323127bd535f41b0618ae7b8fd85e18a6c630fd620bd39bb046d2bf89bec2bde9e929ffc69c54256b2d858605208dd675f592af2fe38bd1488f74d0f779cf2d21ce989a52df5030a65bb29b97c4f2c2ca3875a6a5cf61cc7d2d15df3245a70e79a4a61dbf7cbab5779211f814becbcaae3526055cfed8547ccba9ebde3f5a7012807cf24dc474cbae003c6d051f98c710c49d0e18f0f67a4c41d632377d8559c5153f19dbead216f1846cbdf7c4e78529c1f83a325dc38062f6a5fa5f054fb4b3e99bbd82a468f64478e2771cc0d0f08f581e277f73af95dc2a517a4553fcc2eb53aec5768ca79fe343af1014a667a17fbc0eb15e047a3249891a219701c22bb5ceabd6c6ac0f71c8993e5d3d646b745493c571beab373285d02ab34ca21129170a4267fc336ecad145557"], 0x1000) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x10000000000007ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:37:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={r0, 0x10, &(0x7f0000000000)={&(0x7f0000001400)=""/246, 0xf6, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000012c0)={r0, 0x10, &(0x7f0000001280)={&(0x7f0000001080)=""/80, 0x50, r1}}, 0x10) 16:37:24 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:37:24 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000280)=0xfffffdb0) 16:37:24 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0xd4) 16:37:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x5000aea5, &(0x7f0000000000)) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:37:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x62602, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x7, 0x53ce}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x5, @loopback}}, 0x200, 0x7ff, 0x7, 0x2, 0x42}, 0x98) unshare(0x800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:25 executing program 2: unshare(0x60000fc) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000140)=[{0xffff, 0x800, 0x6, 0x100, @time={r1, r2+30000000}, {0x3, 0xffffffffffff077a}, {0x1000, 0x3}, @raw32={[0x1f, 0x9, 0x9]}}, {0x5b07, 0x61, 0x1, 0xbc3d, @time, {0x7f, 0x7}, {0xa4, 0x10000}, @queue={0xc805, {0x5, 0x7}}}, {0x6, 0x7fffffff, 0x8, 0x88d, @tick=0x9, {0x8001, 0x1}, {0xffffffffffff8000, 0x5}, @quote={{0x0, 0x9}, 0x7f}}, {0x7ba, 0x4, 0x4, 0x1, @time, {0x6, 0xfe0000000}, {0x2, 0x8000}, @queue={0x2, {0xbfb}}}, {0x9, 0x5, 0x0, 0x1ff, @tick=0x73a6, {0x8, 0x7}, {0x6, 0x7fc029bf}, @quote={{0x3800, 0x7}, 0x431c60b0, &(0x7f0000000100)={0x7fff, 0xdbc, 0x8000, 0x1, @tick=0x81, {0x6dbf, 0xfff}, {0xd1d, 0x7}, @note={0x5, 0x8, 0xd67, 0x5, 0x1}}}}], 0xf0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18101, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000040)) 16:37:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semget(0x1, 0x4, 0x6) semget$private(0x0, 0x2, 0x0) r1 = semget(0x3, 0x0, 0x101) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) tkill(0x0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:25 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x105000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x8, @vbi={0x10000, 0x500, 0xd690, 0x4c314356, [0x9, 0x1], [0x7f, 0x5], 0x3}}) 16:37:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) tkill(0x0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:25 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000280)=0x4) r1 = shmget$private(0x0, 0x4000, 0x10000000084, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/144) 16:37:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000011c0)="d4191a3bcf9d72d70a999f1884393092a256ab2bd55608059aeedfed4371985bb53afc8bd6b0be0e53948bc5a389c1ee16743345fc798d168ec120e11c85e86cc12e8022cf75cb0fa4feb0c515fc0f07717916fe4c5707c07b1b8ecceff027e6cf7ba0075d2e8d3b8e72924aa6a75548be7309097ac6d6673d98d3948989494a") ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000001080)={0x5, 0x2, 0x5, 0x2, 0xb4b, 0x7}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000010c0)="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") clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:25 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:37:25 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x10000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0xfffd, 0x6, 0x80000000, 0xffffffffffffffff, 0x1000}, &(0x7f00000001c0)=0x14) unshare(0x20400) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000180)=0x1008) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x2, 0xa8e, 0x5, 0xd05, 0x12, 0x4, 0x9, 0xff, 0x0, 0xd9}) 16:37:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) getpgrp(0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:37:25 executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:26 executing program 3: unshare(0x40100) r0 = socket$inet_sctp(0x2, 0x8000000000, 0x84) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="05bce41c5074baffb04ca92a9e0146b58e18a08ad7993e1c28303815e3e46bf51220808f63cbe731590f0c27f190b4c357c6a4d3854f9f6c622a1cf172feb7b7ff7b1ea4151bf34a7344c00f47be6204fc8f1a9bc1e54c3d200da63a50746fe45258669c9e83346db7d8d4a0324a0e19ff50787bbd", 0x75, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="4d22f469ab6b10e41edeb75c8ccce4a4d6522639e1e0b2a015a513d7fd3b33e90c08edc465f72d0c42733474f9c6edda80eec38fc2c42d049b01a4fde5c97323d3bac882b22ba4e7c3be051762a6a881f7d6929020422daa3e4f671d4747bc587dabeb233c591a12b11cd94c9f7c96122fcfd7fad39f392f5403b30a3f0f8921f134077a22d3635c2771f7e6865125", 0x8f, 0xfffffffffffffffc) r3 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='*%em1*vboxnet0\'[\x00', 0xfffffffffffffff9) r4 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x1, 0x80) bind$rds(r4, &(0x7f0000000680)={0x2, 0x4e20, @rand_addr=0x6}, 0x10) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/225, 0xe1, &(0x7f0000000540)={&(0x7f00000004c0)={'sha512\x00'}, &(0x7f0000000500)="60bbcec42d7958a44e6eb738a4c465f4f86657bace3c1d35378e", 0x1a}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000580)={@local, @broadcast, 0x0}, &(0x7f00000005c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000600)={@multicast1, @local, r5}, 0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x287) 16:37:26 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0x3}, 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe5e, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00\x00\x00\x04\x00', @ifru_flags}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000001100)='ns/ipc\x00') semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000001080), &(0x7f00000010c0)=0x4) 16:37:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3df, 0x2c0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0x5, 0xffff, &(0x7f00000000c0)=0x80000001}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r1, &(0x7f0000000200)={0x14, 0x13, 0x2, {0x80, 0x0, 0x5}}, 0x14) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xb8f, 0x0) getgroups(0x5, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x78) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:26 executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) getpgrp(0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:37:26 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:37:26 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x2, 0x171, 0x6, 0x7f, 0x8, 0x6}) unshare(0x1000000004000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000080)={0x3, 0xff, 0x1000000000, 0x9, 0x11, 0xfff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:26 executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:26 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r3, 0x401104000000016) 16:37:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000840)=0x1, 0x3a0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)=""/243, 0xf3}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f00000004c0)=""/42, 0x2a}, {&(0x7f0000000500)=""/52, 0x34}], 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000700)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000006c0)) r2 = gettid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000740)) getpid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000780)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000007c0)) r3 = syz_open_procfs(r2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x30, &(0x7f0000000900)=0x8, 0xfffffe61) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f00000005c0)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) getrlimit(0x0, &(0x7f0000000000)) r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x3a9, 0x46, 0x3ff}) ftruncate(r4, 0x80080) sendfile(r1, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) 16:37:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x4, 0x401) r1 = semget$private(0x0, 0x3, 0x3a2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000003080)=""/4096) 16:37:26 executing program 3: unshare(0x28c89bbf61d585f2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:26 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:26 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) [ 368.843871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0xff, 0x400000000000, 0x9}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140), 0x4) prctl$PR_SET_TSC(0x1a, 0x2) 16:37:27 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) pipe2$9p(&(0x7f0000000000), 0x0) 16:37:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semget(0x2, 0x3, 0x10) semget$private(0x0, 0x7, 0x1) semget(0x3, 0x4, 0x420) r2 = semget$private(0x0, 0x0, 0x400) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/4096) r3 = dup(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000000)=0x6) 16:37:27 executing program 4: getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e22, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0x98) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xdffe1000}) futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x0) 16:37:27 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x6, {{0x2, 0x4e20, @empty}}, 0x0, 0x4, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23}}]}, 0x290) 16:37:27 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x8, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/136) 16:37:29 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r3, 0x401104000000016) 16:37:29 executing program 3: prctl$PR_SET_FPEMU(0xa, 0x2) unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vsock\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r3 = socket(0x7, 0x3, 0xed30) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001300)={{{@in=@loopback, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000001080)='trusted.overlay.nlink\x00', &(0x7f00000010c0)={'U+', 0x19f}, 0x28, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dsp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000001140)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x5}}, 0x4, 0x7, 0x2, 0x7f, 0x20}, &(0x7f0000001200)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001240)={r5, 0xfff}, &(0x7f0000001280)=0x8) 16:37:29 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000000)) 16:37:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x402, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 16:37:30 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:30 executing program 3: unshare(0x20400) prctl$PR_MCE_KILL_GET(0x22) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:30 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x401, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x8) 16:37:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x2, 0x0) write$P9_RWSTAT(r0, &(0x7f00000005c0)={0x7}, 0x7) 16:37:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0xa9) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@initdev, @initdev, 0x0}, &(0x7f0000001080)=0xc) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@remote, @in6=@loopback, 0x4e20, 0x280, 0x4e24, 0x9, 0xa, 0xa0, 0xa0, 0x6f, r2, r3}, {0x8, 0x2, 0x6, 0x2, 0x20, 0x200, 0x9}, {0x81, 0x100000000, 0x83a, 0x7fff}, 0x2, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x7e}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x3503, 0x1, 0x1, 0x8001, 0xaf77, 0x7fffffff, 0x72}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x8100004, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000011c0)=""/4096) [ 372.055495] QAT: Invalid ioctl 16:37:30 executing program 3: unshare(0x10200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) write$P9_RREAD(r1, 0x0, 0x0) 16:37:32 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r3, 0x401104000000016) 16:37:32 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffff000, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x17, 0x4c, &(0x7f0000000040)="062fa4133998f108a2918513f40152bb089e1c8ea6c1947ca45f7c516e6a4a5d4da80c20f5b23122b8455a6821b45b45eeb33c64aeb3c2beda5285c2d2ad22079635df14e0830be5cd4ed86c"}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) 16:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x3cbd) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3}) 16:37:32 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x200008, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:33 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001080), &(0x7f00000010c0)=0x8) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffffe, @mcast1, 0xd8}, 0x1c) 16:37:33 executing program 2: unshare(0x20400) r0 = socket(0x8, 0x7, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="000000ee", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="db002016867166586cedacac560004aafec3da7424e71b8dfe020f1c8da2500ed4287bd01b8b2220c23e8f37bbbbe113a584cdc9f7b4ad04207d9ed9bba353fd98f081a80000847ec96385e68800930b30a8fd31f2baab22923b2dbb43045f3942823d6daa8773c2356fb5dea323294625a1a5d1dc7bd1e1452472cef8b005ec2a4b27ec1967b4bd912115d3451023ae4194cbf47b22bc723d03cf51b3cbda9aa475f57242cf39c65a4a679ae0dd81d97d1cb35e015a57c20b00008eef4dc7eabbd9ae29611c06542209b247f6aab0a9340ec5cbcddd34d43c3f1e63d1add69325bf9a63f376d5208c73"], &(0x7f0000000200)=0xe3) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x78, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0xffff, @local, 0xe554}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x8, @local, 0x7}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x2000000000, 0x7, 0x100, 0x80, 0x3}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x8040, 0x0) write$vnet(r4, &(0x7f00000002c0)={0x1, {&(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000000240), 0x1, 0x3}}, 0x68) 16:37:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4d0105c0ffffffc40000004f690000a107000004000000040000001a0000000800000001010000b7f9ffff0700000010000000080000000000010025090000fecb00000300000001800000"]}) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x81, 0x4) r2 = geteuid() ioprio_get$uid(0x3, r2) 16:37:33 executing program 2: unshare(0x20400) socket$inet_sctp(0x2, 0x5, 0x84) socket$alg(0x26, 0x5, 0x0) 16:37:33 executing program 3: unshare(0x40000000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 375.744704] IPVS: ftp: loaded support on port[0] = 21 16:37:33 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 375.929461] ptrace attach of "/root/syz-executor4"[12635] was attempted by "/root/syz-executor4"[12636] [ 375.954597] IPVS: ftp: loaded support on port[0] = 21 16:37:35 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt(0xffffffffffffffff, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffffad) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:37:35 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000040)=0xfffffd95) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xf115, 0x40) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) write$P9_RSTATu(r1, &(0x7f00000003c0)={0x69, 0x7d, 0x1, {{0x0, 0x54, 0x48f, 0xfffffffffffffffd, {0x48, 0x0, 0x1}, 0x88000000, 0x40, 0x5, 0x1, 0x0, '', 0xb, '/dev/adsp#\x00', 0xb, '/dev/adsp#\x00', 0xb, '/dev/adsp#\x00'}, 0x0, '', r2, r3, r4}}, 0x69) 16:37:35 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') getsockname$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 16:37:35 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname(r0, &(0x7f0000001080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000001140), 0x2) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 377.872877] device bridge_slave_1 left promiscuous mode [ 377.878504] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.953718] device bridge_slave_0 left promiscuous mode [ 377.959584] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.258378] device hsr_slave_1 left promiscuous mode [ 378.309608] device hsr_slave_0 left promiscuous mode 16:37:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:36 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x6, 0xfffffffffffff000, 0x3, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r5, 0x400, 0x0) getdents(r5, &(0x7f0000000200)=""/148, 0x94) 16:37:36 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:36 executing program 3: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) [ 378.448693] IPVS: ftp: loaded support on port[0] = 21 [ 378.464120] team0 (unregistering): Port device team_slave_1 removed [ 378.476226] team0 (unregistering): Port device team_slave_0 removed [ 378.489588] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 378.560876] input:  as /devices/virtual/input/input5 [ 378.601976] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 378.769086] bond0 (unregistering): Released all slaves 16:37:36 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x301000) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/255) 16:37:36 executing program 2: unshare(0x20400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:37 executing program 3: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/155) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:37 executing program 2: unshare(0x8000100) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) [ 379.347572] chnl_net:caif_netlink_parms(): no params data found [ 379.512869] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.519493] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.528022] device bridge_slave_0 entered promiscuous mode [ 379.538590] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.545241] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.553694] device bridge_slave_1 entered promiscuous mode [ 379.588122] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 379.599771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 379.630806] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 379.640111] team0: Port device team_slave_0 added [ 379.647684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 379.656417] team0: Port device team_slave_1 added [ 379.663207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 379.671495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 379.740134] device hsr_slave_0 entered promiscuous mode [ 379.841962] device hsr_slave_1 entered promiscuous mode [ 379.902963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 379.910528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 379.939359] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.945966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.953218] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.959758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.015189] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.024870] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.074767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.090817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 380.104244] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 380.115335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.123240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.137343] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 380.143536] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.160945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 380.168430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.177363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.187121] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.193717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.211321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 380.219306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.228138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.236565] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.243192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.257412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 380.264565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.289247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 380.296545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.310804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 380.317776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.326563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.336464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.348875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 380.355998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.364984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.388792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 380.398545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.407953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.428975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 380.439219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.447938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.459948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 380.466137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.488051] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 380.505338] 8021q: adding VLAN 0 to HW filter on device batadv0 16:37:39 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xaea2, 0x0) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:37:39 executing program 2: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000240)={0x5, &(0x7f00000001c0)=""/28, &(0x7f0000001500)=[{0x9, 0xb9, 0xfffffffffffffff8, &(0x7f00000002c0)=""/185}, {0x6, 0x1000, 0x2, &(0x7f0000000380)=""/4096}, {0x4, 0x3e, 0x1, &(0x7f0000000200)=""/62}, {0x7fffffff, 0x57, 0x7, &(0x7f0000001380)=""/87}, {0x6, 0xdb, 0x1ff, &(0x7f0000001400)=""/219}]}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4042, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x81, 0x4) 16:37:39 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = gettid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0xb92d, 0x4, 0x2, 0x0, 0xfffffffffffffffd, 0x20000, 0x2, 0x10000, 0x1, 0x3, 0x3, 0x4, 0x1, 0x4, 0xffffffff, 0x200, 0xa69a, 0x1, 0x3, 0x8e2f, 0xe21f, 0xa6, 0x7, 0x4, 0x1, 0xd6, 0x6, 0xffffffffffffffff, 0x3, 0x7fff, 0xf02, 0x86, 0x8001, 0x7, 0x80000000, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x4, 0x5, 0x5, 0x6, 0x19, 0x2, 0x1f}, r1, 0x6, r2, 0xb) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000, 0x0) [ 381.090697] sctp: [Deprecated]: syz-executor2 (pid 12708) Use of int in maxseg socket option. [ 381.090697] Use struct sctp_assoc_value instead 16:37:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:39 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x100000000000005, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:39 executing program 2: unshare(0x62250104) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={r2, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 16:37:39 executing program 2: unshare(0x10000003) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/74) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000000)) 16:37:39 executing program 3: unshare(0x20000000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000280)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getdents(r1, &(0x7f0000000140)=""/196, 0xc4) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x40) faccessat(r3, &(0x7f00000000c0)='./file0\x00', 0x24, 0x400) r4 = getuid() r5 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r2, r4, r5}, 0xc) 16:37:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000016c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) 16:37:42 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x10041) fcntl$setstatus(r0, 0x4, 0x400) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000010c0)=0x2, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:42 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, r0, 0x80000) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='procprocppp0,bdev\x00', r2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x8, 0x8000, @name="12a649232c49bad94362c76be77cf2e4cc98d0aed62aa013ac7c3d836fb219c5"}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) socket$nl_netfilter(0x10, 0x3, 0xc) 16:37:42 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:42 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x45, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:42 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x400, @local, 0x3}}, 0x8d, 0x1, 0x80000001, 0x20, 0x2}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9b9a, 0x8000, 0x7, 0x400, r1}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:42 executing program 1: socketpair$unix(0x1, 0x2000000008001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) write$P9_RVERSION(r1, &(0x7f0000001080)={0x15, 0x65, 0xffff, 0x100, 0x8, '9P2000.L'}, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x1, 0x3, 0x102) semget$private(0x0, 0x3, 0x49) semget(0x1, 0x5, 0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r2 = semget$private(0x0, 0x6, 0x40) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000002140)=""/4096) 16:37:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x8000000003fffc, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x2000) write$FUSE_LSEEK(r1, &(0x7f0000001080)={0x18, 0xfffffffffffffff5, 0x7, {0x1}}, 0x18) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:43 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=@v2={0x7, 0x2, 0x5, 0x8a, 0xb7, "3c9111c84e9b6023c904bda89609025b78798f3dfdbfa95d45c9a55b0488ab3c42cf9b2c01e93648881fffa126c69764149171ab0dc380e960d1492c16a20cc68e4c978bf5f1deacfd908ddb6c60f0af0e6f3160233e26f2996611dac728954d540d167c1d856db98031a87c410db40af1ab0ea2a8edc10982c2ed0a0bd2bfbc8fa59fdd90ae7318f305fe397d0f7b6c5a7dd3411b261e6737b10a652786834d463461e7f93170f33adf75aeedc63b5aae37a04d613e28"}, 0xc1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:43 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000002c0)={"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"}) 16:37:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) open(&(0x7f0000000000)='./file0\x00', 0x412000, 0x110) openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vsock\x00', 0x20080, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 385.302361] Unknown ioctl 35090 [ 385.375164] Unknown ioctl 35090 16:37:45 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='cwd/.\x00\x03\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\x11\x0e\xa3\xddNg\xac*SV\x1c\xc2AJ\x9d\xdb1\b\xae') 16:37:45 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x5, 0xfff}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={r1, 0x4, 0x10}, 0xc) unshare(0x20400) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfcb, 0x9, 0x1d, 0x8, "ce7ef23d2dd100f0c154c976616afb18c0e6c863c532c5a59bbb5a34dc1ca03055bebe694859ecc097a92dcb51fdb2966bf6982781c8fef8a71294aa8aa6ef26", "08a6853c7b29f0420f486d56f6c4ca449a0c69c03fa5f887044d30c9cae05bdd", [0x9, 0xb3d]}) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0xffda) sendto(r2, &(0x7f0000000040)="8387a3cb7bda78ed028779533b430ee8b90f51ebc1d08999f245eeb54962180a0121ea7cc17f5ee3a80d774578ed8ff902167a40e5f50af90b1ebb2a884215bf302a2d0ebd256c0868193c776ebe25a172264a336cc80555df015901a44a6556daf3456896a3364446c71377f890dd7efb93c1238d30faddf657177892f667edee2900fc94f409b8aa1b36b6ee12c6ef038b7d95cef638308fd52237", 0x9c, 0x20000000, &(0x7f00000001c0)=@hci={0x1f, r4}, 0x80) r5 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:45 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:45 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x100) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:45 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:45 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:46 executing program 2: unshare(0x20400) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4840, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x10000}, &(0x7f0000000100)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:46 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0xfff, 0x9, 0x1, 0x3f, 0x7fff, 0x0, 0x8, 0x6}}) 16:37:46 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x4000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000010c0)={0x4, 0x6, 0x9, [], &(0x7f0000001080)={0x9f090d, 0x4, [], @ptr=0x400}}) 16:37:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:46 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 16:37:46 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x9, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x55f5) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:37:49 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '}\xad\x00'}, &(0x7f0000001080)=""/34, 0x22) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:49 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:49 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x56c) 16:37:49 executing program 2: unshare(0x20400) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x7fff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x33) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x9}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:49 executing program 3: io_setup(0x40, &(0x7f00000001c0)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x200000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfb, 0x10040) r3 = syz_open_dev$cec(&(0x7f0000001300)='/dev/cec#\x00', 0x2, 0x2) r4 = syz_open_dev$adsp(&(0x7f0000001400)='/dev/adsp#\x00', 0x4, 0xc0002) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = eventfd2(0x0, 0x80001) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/dlm_plock\x00', 0x1, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/dlm-control\x00', 0x280000, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002680)='/dev/snapshot\x00', 0x40001, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x6, &(0x7f00000027c0)=[&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x5acfda1600000, r1, &(0x7f00000002c0)="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", 0x1000, 0x8001, 0x0, 0x1, r2}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x3, 0x9, r3, &(0x7f0000001340)="233a3351986ae9403605bd63035bb406b137e138a319ce433f6338c67a5a6e55e4c235bc45af1e6dafe08e504e971b0403d1b4092f7ef33eefe54e5a17446aa065708cd2076935a08497ecae7f2c4f42573e7fcece8255590182c3080197aeb61d7a1c565aeddc7d9edd836ea411ec6f7e6caa8b8be407780855cf260d54040535ff496699b60e49618d783a9e", 0x8d, 0x101, 0x0, 0x0, r4}, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x2, 0x3, r5, &(0x7f0000001480)="c886e903cef707735c8f42c81042cd0d16b1afd305d1e95369162bf17ff945d2fcde3a34c07904ccc0643d724da6ef0e338547f98a1d2f7cd6bc4f12777314ebecbe6eb91eae02d83ee7292589acba9759479e3c7b4cee774bfe6a58d0d9414297efb89f4cd8c647dbefc9027caa8b0f91ceaedf28a611391c9b298caacc3383a0bd161a8ceaf679b05041cec5549c502266a730ac85a53570bb4f8b8ac16081958212887898a64a148a46f4cc68d7e52df68977476a112f824371521c88556e495efee4a11660245422a9fbd6fe31d39870ff81c45e224dfb9eff0f57c6076dc5930ee0c753e0dbaf3ccb1ef638aefdf54d95ba84a179f4dca84dd139ff5aad60d6ed89bf888d4f07e4208d43faaa58de298fb7b585761342d869ec52148089e4d32374693b482973b5bbd07df9122110bab0002f40887542f03f540536a8ac7feebe1adf1cecf8b80d02e3cea0574487fa23ee1f849c4657e1df0ce864306f723f10cd54503edd4fcb61351fa327f4c0fe5d5fc1f85ec484d063bc8fcb61fc987f4622e2bf6fb8b9ab1401e479c6b9c6e19921690c34788e3b85b8073981af66224a17becfbfd986092538ccc0c71de499ddc68e29d08882b8a315370ccc10aca751f8cd2c2d46ecc8f38fc0cb68e4bf97f51ae9a5e8142e83a09d3ac5e37f2db0b56a212aceaf1f030835afdb5ef41c45c05e221e9260aa7dbf2178f7bb7105f7e44371a21b954b36962a4fd7dcdd1c05e7daf93df437da93c828054b50797eec7e94bdeb84c07adc8f7735b3a2f9c38355bb770dd435220225b365d9a6f72a9d81a8ee14c89041a20d9ddb4db652aa8ee8e1c8b1f89f913a3c0fd736a01fcb70fef1e626f7f8d59aaaef4eb57246202112169f3ea4a8f37bbde12f647524d3fa321ed8c6c41f29c243b1637eda9581df79d140113b457409bd8b74f964b277359bb7d06ce5735fb7600f64c2d0daf6055fc564ac470bd7f162f5120e035e0d9d382a9f5570ab774bbb1fbfc31c5dde5b87799edf6649e216559d5bf34e09a2d5b28204e01f9865705166f1d61506e6d5e161efc75f3f6a6f8f92f70f5cf4772ecd38f6c969a6eaf0728c8a4fdde8688f6e2cae83d29ed8bc89b2b2a545263c1be988f15a624859848f9e26361ee9ea7e6d42f2e039805f79ebe73e3d20688cd2631d0f58e98371ee211bec13d79c44c05706496808a4388f74479c36fb17289817a86955000083b2c77f09818e7f495a28b3765c3a3ad13f86fc04cf3f561a43967b51e867175eaf4b3adb418686df83fb625e603c070f681649e70c2b598340f959ee2d09f35377ec8b2ccb3debad9a24ba3c6cb23d553fc449739531421a07d2b416a28a97d6392781983a02c35d6bfcfa23fe1af47cdb084aea21bfb4dd257e69390e971ff5f617391622ac15eb3bf71c8f3959add3ea28599f73857c2830ed9f31afa0e5488fa75c53be2d418d55f55c61c651ec5e8d06aa98575f8990b9883b59dccabe67cb4b497d1a8905bd3235d32dd96f91ccfa22c9640ab64c999fe88f6cc18f588367ae9ac29c313dad4d30863ca1b8930031109912a785dd932904c9a965fd53dbceb9c41e7914181c0f7311e55e8cdb944cdbcdcb59fb0d6bc7efe59efb1db41661b6bbafa7c802da70ff0e89251d8a1a8363b0148138b024612be97627f17da91c05f2979e5ed6e86c21c20ae6cc9b2e9086c3c1cceb095cab8c0ae1346488d7ff2f13ffe6dc52642c1d72f2ba4b7e12931a56e60e5fd5be8f89d5c0e71d43b6c08c6cc9c5b6419456f6be7b75530c28b2818b337bd5234b86f3c78874acb86534f98d1b704d7c8187f5514c78bb78d6aa85ba6a561d3bdec57f94b2d172c9381aadc56db4b43ee51833261abf26acd4bc69a63dcc242cda70b439b44c72d4011e6113a079109c227a01d856cc00f9c812faa5aa1f91a96b7b852650a648a38373bd9ae8f090ed6c0255b34d7b04d60f65816c69649f50330697646b48a7e66023eb0104e942e58cd90ae2c6d77b7c2e0248f4f8d00f55d43d8e0f6672a88f783c9e4fc4eb1e7d717c6775517ecc290d1e63a22893b5866eff148b170ae74f4df50f9045504b3463845e03671c6e36c75dfb34e23e3df796faa86e5b59d2a92d5ecef5976c953e59b9f1e836fcee2caccc097478f41e3a818eafe4eb8569a783153ead56716782be6f412f333bb201f8297d6d224cb36883543b0cf4d60f91b1fd2c1ef56c1a7aa6dbbfa292ccc6eea5416498e62c69926463816d34b2df1ba2ecf680c9e9e20f67d18c44720dfa45bf2977018625f638cc0f193288f7b149896f6e4e64d8601efe61d8e6eda292a7308a1d55f1487a21a7f43dae8f17396ca25bafff87f3695d8368d9c53edad973e082ed4f0bba36dc85756877a35530ffe4dd9d0b912a0dbca205c4cbb01f05a9c089d5b1f74ac8b2a6754511db4fd2a8f8c7e2821b3cabd195e111fae9a3e67b9c28c2dbe9405eb7fc536afdfe85d185977e19abdbaa4117679508319479e4ed2c900fe277d01db99f85a26810277a9849b1bea112d6ca07a6a350b9cbb721973709d8007a427ac42d4a7a226398c38900273d7c54fe9e1794a0c72ec640542225cc54122d5442d80930b0808aaf0f7dae31ad2d5d9d6efde95a21fde288be08cd247729fb9e0c2d955b9814b91fc65f79b9b69271d4a177c0c26166ab436f88f40e2ad9a481133fe47ef58ab85f6bcac1de508a0aa6875f39db1b586eb5c30e290b02eccbab1f44cd38a28d12b0afda9241968dc91c575856864dbe43a44ff812df83472a22d37938272b1471f9c2891c7d23bea1883735b4fb29928ce025e10e79344ce7bb8dded72d467c439189469e872ac7c42c26ea90063530d57a01ff87e073117cea001655f6a46fa33d095d29cbe0d3ce964d8e3507fbf4e6dc5088b6ad54e734c75d3907bb2f67c4b3076e8d47991e50c676de488c4de23fd2ce8be7fc5c1fba91f634123c0f228899e98280f3c2ec7ec3939c91fb18e67d78dcbb49b8a625217cd7f08b983f0c834b2f411d0bd1ce9a6320cb9dd68bcc4f6b20be89f727d9df243c25ccfcce553dbbd52086202d1f45bffbb91ba42088567f4d100b257637b67439ebc2bb48500a4dd066fb1f8bcbd5aeba87165a7c159b0cf66e0409421db3bf5523676fb8d6b6f5eed868812de7208b41d2da100e18b604a0f3133ad315071ca9df2af1aab8aac64cc73dbd78bb3f51181047b1f384571c056ac98cd73681fa08ab5ff87ed9860679e6dc25eb043c8aa7a21b19c1558ea9e7cae6fe7dd71d9648f4047b18d643b885494f992f7023df99f31a18b5190baa2ea4974f22835eae7d7331b38a4c671058660900a837cafba95dca1a6ea39c6c8616128fd639bc9b7d32213463280ef811256d0859b8fcec837e93dc520bc4a4e2674bf50c4c1015274e1518f9ef6413f521e6c6737bd87e3cd1c5932b959591ddfaecda335a74889705e9cb25aa3865fcfc42b953d3d424722246e3b82bd8c8559e8a73498769e2dc4fe3af6e3534616c6f27ba9cb4f1553716e6c8d6631a257de3e7925ad26833cb2550d09bc77822cf62d163c4debc8e7be2bb4549186e6ed475d33faa44665f95e648e93e063406f797ac5f19a152d8525f31adb7c17dd5fe8bc55f6c16270f03dfca462e324e513204480abc1f5f55ccfcf02d0ea4b7699a93c383e5172bb1be70206195f9aa94f1cd2bc216e7b084990d7a67e45fc66910e0477c122421ca11fe536e8a12e1a5cab0e2f263a4cf0a2ab23a1c294a055f80c8d2c1ef8d8059258a39c34317becc136faee5135c1287f370db62fa38c1339edd1e42e62e0cceb24e0ed4b6b32f7f145deeaec6b21d0724290002b2a223152146b4e8df7550ab14febb86f03c76080a73aa5c41e4eb8aad79266e7bbea1551ff5674e947bd92e7a0412b51e131eef46030314b29f9164ede6ca7059f146c633db87479a7b52f67a3d9d039553663ed4cf955f0b80f321e6ac40c5ffd9122a74fba1ef7ccd61a8fcbacfe9836db66cad670df3478ca168e1def0d85fe437ef44463e1b20c33b0835f6ee9ae6b86a0331d7513b3f256844c1052114e5ec15afffba5903f998e2b92ff805f8406a654050ec0532814eafc86d2d1815c418bbc96fb0af5fca803a18fe2f2e52f36c028aa8d0610232136d194c40a2efdc4ec2ed70abbfd069720b8ffa242365ae62481a9aa8dec779b12ab62c7d697c785220b69626ecc4e8834e9a3a455e642ac09b353a8e4e0ea1db61d329a8da0d92b5e0596f5668b6a952f913d8c3911f5de0d2977706bbdbca6cf915003f983d4bb4a5fcea33de376f26282969d7b2ef1b915742c27594da1b6f9fc418c121562e6e1cbcdd5f43dfe77463cf71c95baffb333b7e9a9cb63da36e2298bee383a54d9e93344f94fa67c5afc06c8e32ae8b9fd806065116aa02fadd52b6eaf03c38b354263f790417fb80a684fe2a0aef601a1af20d46ab1a73a44b71351860a5bdb9be3f64cc154c7148a85eb2a837734648126aeecdb7ba6b7e2ad60614ee5c3df7aad69d1d6b54471a5dc42b896da237e886e3b3ba9c6dd6b81af7a49c758b08c575cb58fae124f0eb9b7c3cb480ebf38f5af8ea6678194f68b88d784d746287ae301f1bfd0d503e9c2135875e636b1d255081f3c91d3b7c13bbdaed83b3268c581f1470749649a209d73bac640e144ef17a34b959d9e2a5e98c2d4c526ad964923fa67888775e73506b1ab4c3d4481292a576262f87bb85c4d2fe11489738d76e9d895b7402ea4ab97c9d9d9dd198a2b86c8dd93853a9ac075613ad5358a2087de69e39e1d95d447d4dd3cdf488f4d28c1a93fb0f0f64227c73c76baa6bcfee3a2d446708e79a974005f46eefe74a292a702aecccd90893feea104091980fd32b7f02af340cd3db2fb9330cfd038943f662ad07746ea7936d82a18631ab828724fe35e36e149f666f9ad3269ca26dcb722bb51b45ff14a53f9b64e969cd95b00c4a23689a15d7e4d0a3d18ca77cc755f4b1bac8ec5f108252093b82c80152476ce73df19e89eea5ef1e4ad511a719d4eea03aaf19525dc353348d6729cd8a8ca11130cae0469eca2837276892b0ce04252d75e107d785004fb13f445d9de2dac872ffe57c983e64d7bee5d7d4dab796b74034016130ddb5b7b2929ddc350ee4565d68780c168a18d32f807c840548be99d42860af75b379b31d12ec8e16de2240a8d6705a52ee4b97df423835061acb2275acdf03bf253e06639eb251738c97c7bda47a81c640ce43bf579f724023afab328553c5df0fcdb882701efc393b3d971da2270c8c6a2839f281cc90200b9ca1160b7c8e898743b2e0cfec87425f278ab18f823192715d4e9e4d0c20dd13ddc37639f1205581550ea7aae57b04b9bfffca4ed73340a62adf1735c4ef6a393bce509bf88d0c60a6bfe6c3e74a9dafde4abaf934913d43495ecf7141e715c119e79afb9642fa960783b6b075dcf4387d34454972ef5716212284399da8c9bb072b4966c803b8155120b2ab698afa670fb6ccb1a897aad2e78cf25ff6abf184005e8b17c252eebb74a5017cd2e65e6adafe404db1d80ee904e5ced2d5c0d62970c8b7cf06f816d7b31e95f18bd06edd8968acd020e1ee0adebba3003b83ea1545045597ddcd2a734725576caaf81548a095496c662c23238d1b8c4f64a6f00bc7582b18b13671aee69b015d2b38600f46cae67e14642920c749a64ebfd3d26b8a97b49e5b5b3a2570485fdedfa430b13f5cc5256efdf330b10e41b3a8e905", 0x1000, 0x325, 0x0, 0x1, r6}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0xb, 0x9, r7, &(0x7f0000002500)="544257f1a3492c2eef0d35d200d9682b5d06029ffb1127ee693b0452f25e046f6b87bc11a4cf55b0f07bcafaf46d261b195a89c4367e26118e55f709f0b9e4abcc690f83b5638f08732255895d0e38b524133072a2b1f1e3c79d4c9f367baf71046cc566870495c99cad3250bea3c1914e41dd7192ce6ca36dcda3f458434677a5d4f1af40d4e275beaa1bdbe09cd7ab2d78de7b84134c6f2f9c720425bc45c6de399331522b31bb76c681", 0xab, 0x2, 0x0, 0x0, r8}, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x5, 0x3, r9, &(0x7f0000002640)="c1e9337e5fb0e12442dfccc4d4", 0xd, 0xfff, 0x0, 0x2, r10}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r11, &(0x7f0000002700)="9efc22eb2d6fed0e553abd5bab6349f77dc64175782ab9806022f66dd836df788961c910b2991deb3352d25ac082190fa9240d073d3dccf58d5b419e855065c00c2598f19f", 0x45, 0x3, 0x0, 0x0, 0xffffffffffffff9c}]) r12 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x400000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x86e}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x20d, 0xb8, 0xfffffffffffffff9, r13}, &(0x7f0000000140)=0x10) unshare(0x400) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r14 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r14, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r15 = getpgrp(0xffffffffffffffff) sched_setaffinity(r15, 0x8, &(0x7f0000000180)=0x792) 16:37:49 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 16:37:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:37:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000020c0)='/dev/usbmon#\x00', 0x0, 0x8000000000000041) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000001080)=""/4096) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:49 executing program 2: unshare(0x2fffe) r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, &(0x7f0000000000)=""/130, 0x82, 0x63, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:37:52 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:52 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 16:37:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:37:52 executing program 2: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffffffffffff8) unshare(0x20400) r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)=0x1a5) 16:37:52 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x2004}) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0xb, @vbi={0x11c4, 0xf3c, 0x0, 0x32435750, [0xffff, 0x4], [0x3, 0x101], 0x13b}}) 16:37:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) remap_file_pages(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x200000e, 0x100, 0x40050) 16:37:52 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0xfffffffffffffffa, 0x6, 0x9, 0x6e}, 0x6) [ 394.343677] mmap: syz-executor1 (12957) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:37:52 executing program 3: unshare(0x20400) r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x12) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7065726d70726f66696c65204073756c696e75786d6901005f7479706563707573657400"], 0x24) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000080)=0x4) 16:37:52 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 16:37:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x2, 0xb000, 0x84, &(0x7f0000ff4000/0xb000)=nil) eventfd2(0x1000, 0x800) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x22000, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x3) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x6, 0xdb1, 0x401}}, 0x30) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000380)=0x3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000640)={'vlan0\x00', {0x2, 0x4e20, @local}}) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000680)={0x1, 0x100, 0xfffffffffffffffc, 0x0, 0xe}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000700)=0xffffffff00000000) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x1c, r3, 0x9, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4800) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f00000001c0)={'sit0\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000000)=0x8000) 16:37:52 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r1, &(0x7f0000000080)=0x4) [ 394.796714] sctp: [Deprecated]: syz-executor3 (pid 12991) Use of int in maxseg socket option. [ 394.796714] Use struct sctp_assoc_value instead 16:37:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x168) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4c7be178, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{0x4, 0x8001, 0x8, 0x7}]}, 0x10) 16:37:55 executing program 2: unshare(0x20400) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x9, 0x1}) r1 = socket$netlink(0x10, 0x3, 0xb) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/160, 0xa0}], 0x1, &(0x7f0000000240)=""/38, 0x26}, 0x41) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:37:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x44002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0xa}) unshare(0x20400) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 16:37:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:37:55 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:55 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:55 executing program 2: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x13, 0x4) r1 = socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000000c0)=""/122, 0x7a}, {&(0x7f0000000140)=""/240, 0xf0}, {&(0x7f00000002c0)=""/118, 0x76}, {&(0x7f0000000240)=""/36, 0x24}], 0x5) syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0xfffffffffffeffff, 0x20000) 16:37:55 executing program 3: unshare(0x20400) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'hwsim0\x00', 0x4}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000280)=0xeb) 16:37:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:55 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:56 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x400000) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0x141, 0x29, 0x2, {0x6000000000000000, [{{0x0, 0x0, 0x4}, 0x401, 0x0, 0x7, './file0'}, {{0x24, 0x4, 0x1}, 0xdb, 0x80, 0x7, './file0'}, {{0x4, 0x1, 0x5}, 0x8000, 0xfff, 0x7, './file0'}, {{0x0, 0x4, 0x1}, 0x7, 0x3, 0x7, './file0'}, {{0x0, 0x2, 0x5}, 0x9, 0x81, 0x7, './file0'}, {{0x2, 0x0, 0x6}, 0x5, 0x0, 0x7, './file0'}, {{0x41, 0x3}, 0x1, 0x4, 0x7, './file0'}, {{0x51, 0x4, 0x3}, 0x6, 0x3, 0x7, './file0'}, {{0x40, 0x1, 0x8}, 0x9, 0xf031, 0x7, './file0'}, {{0x2, 0x3, 0x2}, 0x4, 0xffffffff, 0x7, './file0'}]}}, 0x141) unshare(0x8000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:56 executing program 2: unshare(0x20400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x401) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) eventfd2(0x6, 0x1) 16:37:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x1) write$sndseq(r0, &(0x7f0000001080)=[{0x9, 0x4, 0x100000000, 0xdc5, @tick=0x1, {0x4, 0x4}, {0xfffffffffffffffd, 0x6}, @addr={0x5, 0x1}}, {0x8001, 0x401, 0xb464, 0x0, @tick=0x2, {0x9a, 0x2ba5}, {0x5, 0x1}, @raw8={"af463197c33395bd7e40f991"}}], 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001100)=""/4096) 16:37:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:37:56 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="08a29b23f95c0623fe1acada9728221fce9c10330f2a5d67c2e9111785902ad0be6a8e99b0f275daf4e24bd52ff3bedf67da9d0f78269ee772888e8bd0b6af945c7c82bb4714fe8a8b62187b0ebfc0ed4f6ca72adec4e29685c8ed846915e0de00c0ea2e46d7866e4ddade55064c9835380a02be45a3e9a115b7262df42a86b088115b501b0f8b0a50fee0afd15f6fe408452f5aa869265358aab16134a39e5ef3d043361f6746a3a15b4e173434317986a0a9dfbe0a58ec0447522a4d7dd54ea6c30bcb6c73e40dd0817b65a16f0d826c8d48720da185710f", 0xd9, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)='\\\x00') unshare(0x40000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:56 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x202000, 0x40) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0xfffffffffffffc00, 0x400, 0x8, 0x1, 0xffffffff80000001}) [ 398.556671] IPVS: ftp: loaded support on port[0] = 21 16:37:56 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x10000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0xff, @empty, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x4, 0x29}, {@multicast1, 0x4e21, 0x0, 0x920, 0x5, 0x6}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r1, @loopback, @rand_addr=0x5}, 0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x40, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x58, 0x3}}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000000)=0x4) [ 398.726003] IPVS: ftp: loaded support on port[0] = 21 16:37:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000010c0)={{0x0, 0x2}, {0x7fff, 0x20}, 0x5, 0x2, 0xd9}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001080)=0x40, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001140)={0x0}, &(0x7f0000001180)=0xc) sched_setparam(r3, &(0x7f00000011c0)=0x100000000) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:37:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:57 executing program 2: unshare(0x100) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xd4f, 0x40001) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:57 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x8a00, 0x0) read$FUSE(r0, &(0x7f00000024c0), 0x1000) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:37:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r3, 0x401104000000016) 16:37:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x3, 0x108) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/4096) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = semget$private(0x0, 0x2, 0x30) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000001080)=""/4096) 16:37:57 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:37:57 executing program 2: unshare(0x3fffd) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x9, 0x1, 0x5, 0x4b, 0x2d6, 0x4, 0x1000, r1}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000140)) 16:37:57 executing program 3: unshare(0x40000000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x424200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0xc, &(0x7f00000001c0)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003d80)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000002c0)="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", 0x1000}], 0x1, &(0x7f0000001400)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}], 0x40, 0x40000}, {&(0x7f0000001440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f00000014c0)="69f44ee7b1d1199c5fcddc0d529fd8a1f1837e0363a1fe08ac", 0x19}, {&(0x7f0000001500)="e2750d5d2cf74611659d585ada10e8b947a90caa92d7a3df6211b17ca77883e7ec", 0x21}, {&(0x7f0000001540)="aab8e021f66e82933cd5ae35fef529956dd9da3e", 0x14}, {&(0x7f0000001580)="a1659f861962ed610b67ce8d8df3a1f8d6efabfd044a4c99ce57b9223ac6003b8ae0b21dcdf66d19d2919e8e30a18efc41f03f588dd4b16548e6d06ff026285bf0380373a764016ebf229cded68cfb6cd42aafc6caac63db37304c", 0x5b}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="ec25cab089eba1c54d", 0x9}], 0x6, 0x0, 0x0, 0x4}, {&(0x7f00000026c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003cc0)=[{&(0x7f0000002740)="b9e9a875c403a018d5568415956bed6f3e8cdbed", 0x14}, {&(0x7f0000002780)="91ee077c5dba16bd42b62eb1cb6ed5bc9aa8531f06b4e4ba4b3c32fd9e1166dbad67b3161803d7e13f5a73db83906819ec09e588bf62053884711674eca8c012b986fb28975f54d9d5c7eb277bc51019d4bf8178033ab9ecb28318f928bcc37fdaec8bfb4970573e5ae44e235d4209bf172ea29749d8e5141e6460b408fefc614e590839601aab1798bbb31628afbc1ddc2a38436f1f1705354cf1dfc677ada1d021fcdf8f32583205958d57c649b1e63289d3d0c2", 0xb5}, {&(0x7f0000002840)="feb493fab862a7e0f5b7ca82f15c42f94f8edfb33029e085bf86f46fc6b9e6b43f730d567e4245b95948f2200b856da6afcec2577f3b7d18c436c4c8f78cebd912adca55ece125422f742719b1294595bd210b2d5c1c8f2101a755b9e73c08dc7f745dc10d6fbc87db94998683c7f50bcd89f2e6026c2c9c3b260dde6dea0500c9931d8a362cb7328b08ecea7ddd0c7320ec18754c6d8c6809ade0a961d3f9be19f37fecd4e3190163b47b8c9360b8e676680797a71bba2df15dbde072b190c11c872911c9d98980d75589d7b802bad3cfc8be20cad31444f6465a", 0xdb}, {&(0x7f0000002940)="0883a61de41b0f8a2555693589f89b01ac9a9007dec70fa57b938d41990e200d235a73ee1210d41805e06da9517193ddec12ff6a4e57a5ea40f38cbffa87b4e8fe05e9d293f5865b193623f441f4b3f8ccc106e7ca8b27f33117c6a0d06e730a977997c4fa2d48aa51d131b00c3204147c7d4303470b5671ebc91d9647bd0a2b36c6e1388fd57bec309c1ea3fd2502f0282ea630fe4863d2bc9dfe498c034d5fa9134c72b942c2810054762a971102e0101abab23b934e3accd008e28d027fe8cb7cb2acc705470f231d57102a3d6477903c7448a44b5ba9a0", 0xd9}, {&(0x7f0000002a40)="d48240781a0423a966a5a90ef66894a474d5e44a92d01c8f62aca232f27589bddd493abe3a3e45e53dabc98be6cdcbf16ef1c1c9b3de4a92445fe120a4fa15eaae8d3354ed5f1ea9000783d2245680183de27e774b7e3ec2116f53ded81c0e10409b4979f20b76601e5755a14b8f4d95f95aa15fff96c19ce9bba54279f6615b37b114cafd010ef7c69102d4950238c28060a1cb3c9d0e251cc176fa90845a0481cf9073ef7b31d6feff6dfe51e081e81839194c2486", 0xb6}, {&(0x7f0000002b00)="c0ff5c72f0221212c3dfe8a467a1b4867c8ba88b16e5f1699889bb0659e10fca387d4099c58a3af28f9dedb923c784082874737cfc442ffb3f2bc57e889ebdd92322d63124c5acc9117a6c5410b0d109b1ba17307b48443d574a3683e88d16906812d5aa328ea283e1c0ea4a5b63391a99d85a647d7e76a75b2746325b2a5d5b891855f3ef7aab9bcfc5ba88cdd1ca7f1842fb2107ae907642edeb3b64c82540a8223e0016b33df8b0930e39670568d3db48dc5faf7297e8f99d044cc1d43480e82b69e642d5a7f76e34aae2a5b4a5b8f845ca97e22ceb54d2b3c1658e08edbed6367e672244d2d1a06dc525", 0xec}, {&(0x7f0000002c00)="35f1d97cdafe2dac7515ad7d85efe5802ea3eaaef1de9f7b70cd2118520e58e8", 0x20}, {&(0x7f0000002c40)="199295e46407c6bbabaaab4f6c3fae70bcc051b7b55fdda221349d1e", 0x1c}, {&(0x7f0000002c80)="e3cf12cb75976cf7a31a6bfc260f905e995f3d", 0x13}, {&(0x7f0000002cc0)="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", 0x1000}], 0xa, 0x0, 0x0, 0x1}], 0x3, 0x20000000) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000040)={0x7, 0x6, [{0x0, 0x0, 0x400}, {0x80, 0x0, 0x2}, {0x0, 0x0, 0x5}, {0x3f, 0x0, 0xe7e000000000000}, {0x7f, 0x0, 0x81}, {0x3, 0x0, 0x2000}, {0x3, 0x0, 0x9}]}) [ 399.718860] IPVS: ftp: loaded support on port[0] = 21 16:37:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:57 executing program 2: unshare(0x200) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100000000000003, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1) [ 400.020489] IPVS: ftp: loaded support on port[0] = 21 16:37:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:37:58 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/111, &(0x7f0000000080)=0x6f) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:37:58 executing program 3: unshare(0x2010000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x202000, 0x0) sendto$unix(r0, &(0x7f0000000040)="92fac2cfdb141665e36bf3927a5238a742ec2bf71e728a8124256df606f55bfbbdc168a93fd0ad34446a67acb48a7a22553f77275c8700c6abcccae2427f6dc612071b35796fd7e2776a11f2c89a56e974f72dec13cef9955e437f958b7ec8f7908a54dd9dae30ba239d2baae2e5d53d", 0x70, 0x40000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), &(0x7f00000001c0)=0x4) syz_open_pts(r0, 0x40) 16:38:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r3, 0x401104000000016) 16:38:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10400, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vfio/vfio\x00', 0x80, 0x0) syz_open_dev$dmmidi(&(0x7f00000010c0)='/dev/dmmidi#\x00', 0x3, 0x183640) syz_open_dev$swradio(&(0x7f0000001100)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000001140)='{\x00', 0xffffffffffffffff}, 0x30) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:00 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x2000001, 0x84) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000000080)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '', 0x20, 0x9}, 0x2a, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:00 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:00 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:00 executing program 3: unshare(0x20400) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffff9c, 0x1}) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:00 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000040)=[{}], 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:00 executing program 3: unshare(0x200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}, {}], 0x2, 0x22ae167f) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x800, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x400, 0x0, 0x6, 0x9}, &(0x7f0000000140)=0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800, 0x109842) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000001080)=[@in6={0xa, 0x4e24, 0x1, @rand_addr="e31e238b73fd93eedc38644a1d2eb021", 0x6}, @in={0x2, 0x4e20, @remote}], 0x2c) 16:38:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x414480, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000000c0)=""/205, &(0x7f00000001c0)=0xcd) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x2000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000040)={0x2, "1b1b"}, 0x3) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getmulticast={0x14, 0x3a, 0xc02, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48084}, 0x4000000) 16:38:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r3, 0x401104000000016) 16:38:03 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x4004, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:03 executing program 2: unshare(0x203fc) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0xdf5a, 0x8, 0x3f, 0x6}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:03 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:03 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x20000) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x8001) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000140)) 16:38:03 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:03 executing program 3: unshare(0x40000000000500) r0 = socket$inet_sctp(0x2, 0x80000, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = fcntl$dupfd(r0, 0x404, r0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 16:38:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:04 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:04 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x93223a1d4ff796f, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x1}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r1, 0x7ff}, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'batadv0\x00', 0x5}) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x77) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:06 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:06 executing program 3: r0 = socket$tipc(0x1e, 0x7, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) poll(&(0x7f0000000140)=[{r0, 0x80}, {r1, 0x2}, {r2, 0x28}], 0x3, 0x3) unshare(0x20400) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:06 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x210000) getsockname$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:06 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:07 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) r1 = dup(r0) unshare(0x20400) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80080, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000080)=0x166) 16:38:07 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 16:38:07 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:07 executing program 0: gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) tkill(0x0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) accept(r0, &(0x7f00000016c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001740)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001780)={@ipv4={[], [], @loopback}, 0x29, r1}) connect$vsock_dgram(r0, &(0x7f0000001080)={0x28, 0x0, 0x0, @host}, 0x10) 16:38:09 executing program 3: unshare(0x20400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:09 executing program 2: unshare(0x20400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x100000000, 0xe1f, 0x400, 0x5]}, &(0x7f0000000080)=0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:09 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:09 executing program 0: gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) tkill(0x0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:10 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x3, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x600000000000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x4a3dfc40, @remote, 0x8}}, 0x8000, 0x9}, 0x90) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000240)=""/68) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000000)=0x3) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x77f914b0}, 0x8) 16:38:10 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000000, 0x92002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) fcntl$getown(r2, 0x9) 16:38:10 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:10 executing program 0: gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) tkill(0x0, 0x1000000000016) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2008000, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:10 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x572bda3ebe980237, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:13 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:13 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:13 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x12000, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ftruncate(r0, 0xea4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/220) 16:38:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0x2, 0x1, 0xe, 0x6, 0x7, 0xeab, 0x81, 0xd65, 0xf0, 0x1f, 0x11b2, 0x8f3}, {0x1000, 0x1f000, 0x4, 0xfffffffffffffff9, 0x0, 0x8, 0x1ff, 0x0, 0x8, 0x1, 0x4, 0x9}, {0x100000, 0xf000, 0xd, 0x3f, 0x5, 0x800, 0x0, 0x5, 0x80, 0x4, 0x56336d98, 0x3ff}, {0x1000, 0x6000, 0x8, 0x800, 0x7, 0x3f, 0x5, 0x1, 0x4, 0x20, 0xfffffffffffffff8, 0xfffffffffffffffb}, {0x2, 0x0, 0x0, 0xfdd, 0x6, 0x2, 0x3, 0x7ff, 0x3, 0x8, 0x2451acb9}, {0x3000, 0x100004, 0xb, 0x9, 0x81, 0xe66, 0xc52, 0xfffffffffffffc00, 0xfffffffffffffff9, 0x2, 0x0, 0x4}, {0x2, 0x1, 0xe, 0x40, 0x2, 0x2, 0x7, 0x1, 0x2, 0x63, 0x9, 0xcb}, {0x0, 0x1, 0x0, 0x8, 0x7, 0x2, 0x3, 0x0, 0x9, 0x81, 0x3, 0x8}, {0xf000, 0x2000}, {0x0, 0xf000}, 0x10, 0x0, 0x1000, 0x0, 0x8, 0x1, 0x0, [0xfffffffffffffffe, 0x4, 0x7]}) unshare(0x10000000010200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000280)) 16:38:13 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x6000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r0, 0x0, 0xf2, &(0x7f0000000040)="e954a794f6a08bb9ce4fabba810ef58b2c972392d061e373a7a24fb6e31622326bfc265678f6d27695173e6533c35aff58c42ed37ddd528110627c425132fb1b762bf431c0a24cdf27c48a537803e41a7effb72afd2249fc2aa55eff5168e49e9550fcea680dd7c44febd2cdf00407b1049fec8279341342df4f25fd3fd84b11e94e22661b62b57693207e597225c5eb6c86a0f83677a797210f97d0285fc56b5439f65d63a0d26b43bb6fa69bfe999e4b1a17229fb67500a7e85bfb75ab8d48d11f28edc1ec4b324cbb6c827ad8fb272e10d6d0cb8b0ca61bd2f24a4c3493ba92e9f383ec8b55a9d03ac730355861865058", 0x3, 0x6, 0x2, 0xffffffffffffffff, 0x3, 0x2, 0x14ee0, 'syz1\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffffff5e}], 0x1c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000240)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000003c0)) syz_open_pts(r1, 0x1) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000002c0)) set_tid_address(&(0x7f0000000300)) 16:38:13 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) 16:38:13 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:13 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000012c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB="80010000", @ANYRES16=r3, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000040) lseek(r0, 0x0, 0x1) 16:38:13 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e21, @rand_addr=0x6}, @in={0x2, 0x4e21, @rand_addr=0x3}], 0x20) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000040)=""/130, &(0x7f0000000140)=0x82) 16:38:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:16 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:16 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd9, 0x401) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={{0x20, 0x9, 0xfff, 0x3, 0x7, 0x2}, 0xbe, 0x3, 0x4dafdd5e, 0x3ff, 0x2, "74b4a607c6643cb15262713d005bfb3d715b83d032c3ed32c5febbf5809da2b5a020fafb8d096d9bf7b3872ace6d96f9b67ab2310a6eae54c77494692dbbb7fb2b36a40be1b6dcd1c4b2d2afe22659473ecba05eddd30b7baf59c28d8bd9d1836682ff894667a6e8abedf36aa1380af2d9b094d3c5d10a499b7ef1fc9eb173fa"}) 16:38:16 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:16 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x6, {0x4, 0x69, 0x0, 0x401}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 16:38:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000001080)=@md5={0x1, "cda556e1139d0d6781f09f7b65e82270"}, 0x11, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = semget$private(0x0, 0x7, 0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:16 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8a3, 0x5, 0x9, 0x2, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xd7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000080)="42a9a397d5509135ca8e8be2b46508d2b0f436cecc59eb9ffb986a4565aed10f8b05bf468311f98ee61792c40fcbdd0d747752297168463e9ce6bf7636725de7da6cf333eadcaa89", 0x48) 16:38:16 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:16 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:16 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) unshare(0x20400) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101002, 0x0) sendto$unix(r3, &(0x7f0000004400)="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", 0x33b, 0x10, &(0x7f0000001380)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_int(r3, 0x29, 0x73, &(0x7f0000000140)=0x7ff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @sack_perm, @mss={0x2, 0x8}, @window={0x3, 0x8, 0xffffffffffffff65}, @sack_perm, @mss={0x2, 0x6}, @timestamp, @mss={0x2, 0xb16}], 0x8) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000040)) fallocate(r3, 0x11, 0x3, 0x3ff) open_by_handle_at(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000005000000b94c4fa18245dbe8ff38f610a55b6f4e504c050d7c828bc81485b8d7735069695d8a75a194511fe87c5e86535def1e2dfbbf08938f7c05acee31bd0bc184037ba59c996b05a890615cf76ec28c51b86cd2b484c0e6d5c49b5200b485080848a444aac891e83c8aec053081f3596e879e1bb65b4d1d9be3a917bfc6b52c150de7ff009f70a1a50d384b84f581dfedbc13c82a782f"], 0x200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x18080, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 16:38:16 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x0, 0x1000}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003700)={0x0, r1, 0x0, 0x2, &(0x7f0000000240)='-\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003740)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000003840)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003880)={0x0, 0x0, 0x0}, &(0x7f00000038c0)=0xc) r7 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000003ec0), &(0x7f0000003940), &(0x7f0000003980)=0x0) fstat(r1, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003a40)=0x0) getresuid(&(0x7f0000003a80), &(0x7f0000003ac0)=0x0, &(0x7f0000003b00)) getresgid(&(0x7f0000003b40)=0x0, &(0x7f0000003b80), &(0x7f0000003bc0)) r13 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000003e80)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0xc, &(0x7f0000000200)=[{&(0x7f00000002c0)={0x2310, 0x36, 0x10, 0x70bd25, 0x5, "", [@generic="b49cda610f96c0a00c90741175c31e1f145113a043bed705d20da222a1f7d5b80832bcc09b30c41f20277cbd5f1e8091b7c0093b4db919ff38809bcd660211a4719ee3aa1f534580979dd58d255718243a4f2ac9adc8119abc336305657504705d8acf0e79667192e727b9718da1253fb44110f6abab22cd00de664655e7aae3a3938fd0b7cf325c463c381a3b586938a73ddd52e5aaaa5358", @nested={0x223c, 0x22, [@generic="3f3585f72b44e26f1d05b12270f2418c9a2385ef189327dc2becdc1e31f4c4988733d14fce94083dc9779859496078bf4f3836c1e74ebcd055248d206c6563c0bbb11172d144f68f7eecd924add5046fc1181514cd3e3a513b6aa6165b32f7", @typed={0x8, 0x62, @pid=r2}, @generic="93bb437e0bbdd499c7831e0ff1129e796776cfdd59f200efad3e9e76780188d1f2d65ee3b865bf5d571fe70f5834c959fb0d27a73886772770272912c53bf16d8a0876c52f49f2d4ce22ef9bb712ad19ae2f01b6", @typed={0x4, 0x46}, @typed={0x14, 0x5d, @ipv6=@empty}, @generic="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", @generic="3b7817b74cadb6c3f3dbe92fecc6295568d1251a586fb5ee88e114d12948cdf98367a90cca656425f620e0ac39a094614ba81738c614f61a7d3d27c0156f06f344e248b94ddd28c44eea78c24dd7883ec3999a50b7700aba27e157fc087034e81ee0fda323c8efd30213834237b8eec3cc4627aefe6d6c6e0d5abea5", @generic="fa8c79e7d0ce7ecc624601706d57dedbeecbfb0cd58589e5ef2521bdce5697afff9f5da0f86e1766a4e6182993d7ce611efc6254c6d662fdf7c036b941da215fac52ced7e7dc0c767bc42cf671b91d0b024e6167f63f802bcdc3a6a9f5795d2d62a10b1f7cd19e55c0261e86794dab24af2fdc793cd1ccb8b3d7ea933c9a813a90c4ecdf5afd8cb1a123dd95ec08e165658ef49f491d649efa9b89ffcbed6db37de908057ef420da19ec3822e6d47749052c842e31b4802da468b2f3a0092b97ff4e6d97f8e1dab60be0b28c0349560a7e48887e3adbf3fad17465c53feabc1d79f4120669a3", @generic="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"]}, @nested={0x20, 0x7e, [@typed={0x4, 0x13}, @typed={0xc, 0x1e, @u64=0x6}, @typed={0xc, 0x12, @u64=0x3}]}, @typed={0x8, 0x5e, @uid=r3}]}, 0x2310}, {&(0x7f00000001c0)={0x18, 0x3f, 0x904, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x2b, @ipv4=@remote}]}, 0x18}, {&(0x7f0000002600)={0x10ec, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, "", [@typed={0x4, 0x35}, @generic="b40b64af56474504aa062d138e32007fffbf7ee949d3a915f3ee2267c28e4b47ea2a19e63ce41898cf215581d021ad4c3efd86a4968799351cfe8accf3a443b5ea8d4081ee941fa013a82dd667002415334bd1203204a9442bef8452b39ec9ca12a1a9b8aef85c4237c0a8328e29d23a94a752a4657ab77a2c066707027c62b1c34b6935ac3022961ed4cdaaee5fb3f646b9a1a951dbe6e66d829c0d7e64e3bc217557b52e4ea4b2082f54e7349c31e7fdc324056927f4677756e3d826d2434459cae7df73d1e871b0f3342ca6cb4753ff009a88d8", @generic="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"]}, 0x10ec}], 0x3, &(0x7f0000003d80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xf8, 0x4}, 0x4000) 16:38:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:17 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:17 executing program 3: unshare(0x20400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 16:38:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) memfd_create(&(0x7f00000010c0)='/dev/snd/pcmC#D#p\x00', 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rtc0\x00', 0x40800, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000012c0)=[0x3, 0x4]) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) write$FUSE_INTERRUPT(r3, &(0x7f0000001080)={0x10, 0x0, 0x7}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001100)=0x0) stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000001200)={0xa972, 0x40, r4, 0x0, r5, 0x0, 0x80000001, 0xfffffffffffffff7}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2, 0x1f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x3f}, 0x8) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req3={0x9, 0x80000001, 0x101, 0xa4c3, 0x5, 0x3, 0xf347}, 0x1c) unshare(0x20400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0xfff, @rand_addr="8fc833f1de6262b9fa65933d5ca24597", 0x20}}, 0x7, 0x9443, 0x3, 0x9, 0x4}, &(0x7f0000000200)=0x98) r2 = socket$inet_sctp(0x2, 0x4080010005, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r3, 0x3}) 16:38:17 executing program 3: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x82, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:17 executing program 2: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) sched_setparam(r1, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000240)={0x9, 0x7, 0x2, 0x9, '\x00', 0x8}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r3, 0x0, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) 16:38:17 executing program 5: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:17 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x204) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000000)=0x3) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000001080)=""/5) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000001100)={0x0, 0xfd2f}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001180)={0x5, 0x4, 0xffffffff00000000, 0xb6, r4}, &(0x7f00000011c0)=0x10) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 419.482290] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = getpid() migrate_pages(r1, 0x4, 0x0, &(0x7f0000000600)=0xfffffffffffffffb) 16:38:17 executing program 2: pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:38:18 executing program 5: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:18 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 16:38:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x4) r1 = semget$private(0x0, 0x0, 0x40) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001080)=""/4096) 16:38:18 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x400) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @loopback, @initdev, 0x1fffffff, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:18 executing program 5: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:18 executing program 3: unshare(0x20400) r0 = socket(0x18, 0x80800, 0x9) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x16, {0x2, 0x4e22, @loopback}, 'vxcan1\x00'}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000002c0)=""/247, &(0x7f00000001c0)=0xf7) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000180)=0x3) [ 420.303039] ptrace attach of "/root/syz-executor2"[13524] was attempted by "/root/syz-executor2"[13526] 16:38:18 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d207016b98170cbaf1711495d6a75d1c"], 0x1) 16:38:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000010c0)={0x9}, 0x4) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 16:38:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 16:38:18 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:18 executing program 3: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xffffffffffffff01, &(0x7f0000000140)) r1 = dup2(r0, r0) pwrite64(r1, &(0x7f0000000000)="a400c9f363ac00bb11a27038832b968340c41a2f1d07346f2d8f8d75de2f7696327ebc03a1ad2f3dad3a9524e28b6f2183e543fca9f07eb0c4c0ceda5ac7463cdb2d5252caffd4f5481e0c3d5a128998457facebb1a6a10666b3da6d16a3171b4358977f3ac07a38612af3d60a670381c75ac21889e1d9889d546454956f22db34dc312cb24644a4d2ef6c5e5610768dcc9ab261d5936324745dfd1045e0bcf2fb9ee46bc4510c9b382045df37ff3d5a9903fff6ca0e5087e302f2dad4640c1bbb74d4678eb8ab4a184283036a4864da5765138e7bcb41b3e3fb37fb08d0c3b1df27e1", 0xe3, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000080)=""/103, 0x67) getdents(r0, 0x0, 0x0) 16:38:18 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 16:38:19 executing program 3: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffc29) unshare(0x20400) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2000, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) 16:38:19 executing program 1: socketpair$unix(0x1, 0xfffffefffffffff7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x100800000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, r0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) 16:38:19 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:19 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, 0x0, 0x0) 16:38:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 16:38:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) fchmod(r0, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000010c0)=0x14, 0x800) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00032dbd7000fbdbdf25010000000000000008410000004c00180000000973797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000001140)="4d50e1ff791691045cbc7be49333a102217df26910bc89dd1d894828d050ecd29962d38af35d92b04531e7784c7e69c15787db77ded1e716e66a8723bd9cffd354158ec82e09315dad5bddf130e7c6dfd06c66fb3faa37a2133a60dd7afdd00211bee954b6e04bbdd2d7abc14145917b34d52c8a") ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001100)={@loopback, 0x3, r4}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x18) r1 = epoll_create(0x0) ioctl$TCSBRK(r0, 0x5409, 0x84fc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x9) rt_sigaction(0x3b, &(0x7f0000000440)={&(0x7f00000003c0)="10cac4016815cac46191fcffc4c101e009f3672ef3460f4b063e470ff3e8c4e17e169b78e500000f70e5e00f3804b504000000c483a941a7000000004c", {0xfff}, 0x2, &(0x7f0000000400)="c1170e0fc709c4e2e128ac93000000000fc74c1400c4417a2c95a80000008f884887b9e3ee000000c4434d4b0200f30f580fc4c19d683ef20f5ae8"}, 0x0, 0x8, &(0x7f0000000480)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/33, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) fdatasync(r5) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) 16:38:19 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 421.635170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.643334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x2e) getdents(r0, &(0x7f0000000180)=""/126, 0x58fe) [ 421.677901] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:19 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 16:38:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x2, 0x0, 0x100) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000001080)=""/183) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) set_robust_list(0x0, 0x0) 16:38:20 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001080)="da7ae50cd4075ca453e1755cdf9e88dc257bb300be321fdf14c9eb8ba2c92564c98d086295545ee4c31d96d92faf8175278e0fa5d0a4cf5d7f27e137b8e6daa3b9f7d91fcc42f22071942b67a88edeca5304735079ecd2dc836b2639f25afe2a3a7a55059a1094abee701044a8373c32e30f540759ddc0e73654f794859c4e1c849b678cb7458b358f7f3a1491521bfb3c00c67a11e131ade48c50014225d4705080d12eb4c3e2cf8c2de1eb687913788d9ef7ac030bac9f276382adae06f9674a62075783913bbadd8dcaf25fcf75dc97e1bcc72ceef52c66015f3dbc93991a84a9ee130d8042986ad668114b43672ee888f44b2862926ee2a43fe0cf1a2d66") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 422.350528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:38:20 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, 0x0, 0x0) 16:38:20 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 422.465196] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r2 = socket(0x0, 0xa, 0x48) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x10001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000011c0)={0x4, 0x7fff, 0x8, 0x6, 0x10000, 0x3, 0x3, 0x0, r3}, &(0x7f0000001200)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000010c0)={r3, 0xb8, "73020af1517806ec8610285cc594046c5385eee961a0fbdf92f9c962f4f05b381b645c754e6a25566bb3dcad40aadf29b491e709f6cc109082a3b246cab42f9bf3ccdee47667080f06a4e4671eff22a677f8fa3cfc7672addbfea4d5e9daf7721bd1ad91f84bb9d1a12850d5973b62387f8a028c621ec0c0bc14a8cb38e67a73cc492e4e17460d7ca16153afbfc5e2bc014252155569e67b1ed35c6e94a4a167f8ec034d0d1964d8543a287a315a669c694d63806dcd282f"}, &(0x7f0000001180)=0xc0) 16:38:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x18) r1 = epoll_create(0x0) ioctl$TCSBRK(r0, 0x5409, 0x84fc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x9) rt_sigaction(0x3b, &(0x7f0000000440)={&(0x7f00000003c0)="10cac4016815cac46191fcffc4c101e009f3672ef3460f4b063e470ff3e8c4e17e169b78e500000f70e5e00f3804b504000000c483a941a7000000004c", {0xfff}, 0x2, &(0x7f0000000400)="c1170e0fc709c4e2e128ac93000000000fc74c1400c4417a2c95a80000008f884887b9e3ee000000c4434d4b0200f30f580fc4c19d683ef20f5ae8"}, 0x0, 0x8, &(0x7f0000000480)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/33, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) fdatasync(r5) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) 16:38:20 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000001100)='./file0\x00', 0x4) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000001140), &(0x7f0000001180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:21 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 423.013227] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:38:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) [ 423.269007] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x2400) write$evdev(r1, &(0x7f00000010c0)=[{{0x77359400}, 0x0, 0x361, 0x7}, {{0x0, 0x2710}, 0x12, 0x1ff, 0x7}, {{}, 0x16, 0x7, 0x6}, {{0x77359400}, 0x11, 0x2, 0x4}, {{0x77359400}, 0x17, 0x5b61, 0x6400}], 0x78) 16:38:22 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:38:22 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, 0x0, 0x0) 16:38:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000001080)={0x7, 0x7, 0x400}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd86", 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:38:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:22 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) socket(0x10, 0x200000400080002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x8040, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) lseek(r4, 0x0, 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r6, 0x480) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r7, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/151, 0x97, 0x7de, 0x1, 0x800, 0x7ff, 0x9}, 0x120) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./bus\x00', 0x0, 0x10}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) socket$netlink(0x10, 0x3, 0x2) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x101) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000100)) 16:38:22 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 424.775738] could not allocate digest TFM handle sha224-avx2 [ 424.878969] could not allocate digest TFM handle sha224-avx2 16:38:23 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80000001) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1003, 0x100) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000001080)={0x2, 0x5, 0x4, 0x2b, 0x64c, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000006c0)={@dev, 0x0}, &(0x7f0000000700)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@mcast2, r3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000012c0)={0x0, 0x100, 0x51a5, 0x7}, &(0x7f0000001300)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001340)={r4, 0xfff}, 0x8) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000013c0)=""/4096) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001380)={0x5, 0x8000, 0x1, 0x7f, r4}, 0x10) eventfd(0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001180)={0x6, 0x8, 0x8, 0x6, 0x81, 0x10001, 0xb8d, 0x2, 0x0}, &(0x7f00000011c0)=0x20) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x9, 0x4000, 0xfffffffffffffffe, 0x10000, 0x0, 0x8, 0x40100, 0xe80f3960e8197aed, 0x2, 0x6, 0x3, 0xeb, 0xfffffffffffffc01, 0x8, 0xffff, 0x3, 0x1, 0x8, 0x4, 0x1000, 0x800, 0x187, 0x1d59, 0xe1dd, 0x6d, 0xe0e, 0xbc, 0x0, 0x3, 0xc2, 0x8, 0xffff, 0x6f8, 0xb95, 0x6, 0xde8, 0x0, 0x14, 0x0, @perf_config_ext={0x2c, 0x5}, 0x2000, 0xfff, 0x3ff, 0x0, 0x4, 0x38, 0x74c}, r1, 0x8, 0xffffffffffffff9c, 0x2) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001200)={r5, @in6={{0xa, 0x4e22, 0x200, @ipv4={[], [], @rand_addr=0x10000}, 0x8000}}}, 0x84) openat$ashmem(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ashmem\x00', 0x100, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000001100), &(0x7f0000001140)=0x4) 16:38:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) 16:38:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262") ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xa2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0xfffffffffffffd0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0xfffffffffffffffc, 0x2, r6}) 16:38:23 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:23 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x0) 16:38:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xffffffffffffffff, @remote, 0x5}, 0x1c) 16:38:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) write$FUSE_BMAP(r0, &(0x7f0000001080)={0x18, 0x0, 0x8, {0x80000001}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:23 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xa2) mknodat(0xffffffffffffffff, 0x0, 0x0, 0xa2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x0, 0x2, r5}) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, &(0x7f0000000300)) 16:38:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 16:38:24 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:24 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 16:38:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001080)='/dev/btrfs-control\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000010c0)={0x0, 0x70, 0xe69, 0x2, 0x7, 0x10000, 0x0, 0x1ff, 0x26402, 0xa, 0x7, 0xf6, 0xffffffff7fffffff, 0x10001, 0x1, 0x7f, 0x6aba, 0x4, 0x4, 0x80, 0x2e684e3f, 0x9, 0x2, 0x7, 0x4, 0x3, 0x5, 0x9, 0x3ff, 0xfb, 0x1, 0x1, 0x9, 0x3, 0x5, 0xffffffff, 0x1, 0xde, 0x0, 0x10000, 0x0, @perf_config_ext={0x7ff, 0x5}, 0x8, 0x3, 0x5, 0x7, 0x1, 0x3ff, 0x50000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x8) r0 = syz_open_dev$dmmidi(&(0x7f0000001140)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000002) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) 16:38:24 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x0) 16:38:24 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) add_key(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) 16:38:24 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:24 executing program 2: getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0x98) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={'rmd160\x00'}}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xdffe1000}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:38:25 executing program 1: socket(0x11, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f00000010c0)='/dev/adsp#\x00', 0x5, 0x101000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dlm-control\x00', 0x2000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001180)={r2, 0x401, 0x10001, r3}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000011c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, [0xfff, 0x0, 0x800, 0x4, 0x80000000, 0xc9, 0x1, 0xffffffffffffffc0, 0x400, 0xffffffff80000000, 0x5, 0x5, 0x2, 0x273d, 0x2]}, &(0x7f00000012c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001300)={r4}, &(0x7f0000001340)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000001080), 0x4) 16:38:25 executing program 3: msgrcv(0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0) 16:38:25 executing program 3: msgrcv(0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0) 16:38:25 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x0) 16:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = memfd_create(&(0x7f0000000400)='\x87\v\xd0\xcd9\xbd(0\xeaG\xaf\xe7\xb3?\x1c\x00\x00\x00R\xc1\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 16:38:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:25 executing program 3: msgrcv(0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0) 16:38:25 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x3}, 0x90) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 16:38:26 executing program 3: msgrcv(0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0) 16:38:26 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="42aa914a7af2fb16fd02000000000020"], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x22f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 428.385202] ptrace attach of "/root/syz-executor3"[13844] was attempted by "/root/syz-executor3"[13845] 16:38:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000010c0)=0x59, 0x4) semget$private(0x0, 0x7, 0x100) semget$private(0x0, 0x3, 0x114) semget$private(0x0, 0x2, 0x148) r3 = semget(0x0, 0x6, 0x1) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000001100)=""/4096) 16:38:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:38:27 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:27 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xf0b201, 0x0, 0x0, 0x0) 16:38:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@local, @initdev}, 0xc) [ 429.430256] kauditd_printk_skb: 3 callbacks suppressed [ 429.430303] audit: type=1326 audit(1548175107.475:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0x50000 [ 429.548447] audit: type=1326 audit(1548175107.535:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.569909] audit: type=1326 audit(1548175107.535:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.591316] audit: type=1326 audit(1548175107.535:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.612848] audit: type=1326 audit(1548175107.535:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.634226] audit: type=1326 audit(1548175107.535:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.655612] audit: type=1326 audit(1548175107.545:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.677140] audit: type=1326 audit(1548175107.545:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 16:38:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) [ 429.698465] audit: type=1326 audit(1548175107.545:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 429.719776] audit: type=1326 audit(1548175107.555:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13866 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 16:38:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="ac1414aa0000000000000000000000000000000032000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020003000000000000000000480002006362632d646573335f6564652df01ad9c7ef61736d000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000002000"], 0x1}}, 0x0) 16:38:28 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r0, &(0x7f0000000080)="f4", 0x1, 0x0) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 16:38:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) [ 430.026463] device bridge_slave_1 left promiscuous mode [ 430.032684] bridge0: port 2(bridge_slave_1) entered disabled state 16:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000640)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 430.084835] device bridge_slave_0 left promiscuous mode [ 430.090867] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.619559] device hsr_slave_1 left promiscuous mode [ 430.674773] device hsr_slave_0 left promiscuous mode [ 430.716713] IPVS: ftp: loaded support on port[0] = 21 [ 430.730477] team0 (unregistering): Port device team_slave_1 removed [ 430.747352] team0 (unregistering): Port device team_slave_0 removed [ 430.758168] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 430.787918] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 430.867817] bond0 (unregistering): Released all slaves [ 431.066944] chnl_net:caif_netlink_parms(): no params data found [ 431.113898] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.120321] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.128265] device bridge_slave_0 entered promiscuous mode [ 431.137146] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.143796] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.151414] device bridge_slave_1 entered promiscuous mode [ 431.181310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 431.191765] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 431.214105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 431.222514] team0: Port device team_slave_0 added [ 431.228488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 431.236971] team0: Port device team_slave_1 added [ 431.243411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 431.251260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 431.315864] device hsr_slave_0 entered promiscuous mode [ 431.352680] device hsr_slave_1 entered promiscuous mode [ 431.423203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 431.430873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 431.500525] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.507027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.514210] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.520669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.586047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.599311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 431.614274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.623197] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.631460] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.658618] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 431.664859] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.683746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.692260] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.698738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.714628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.723268] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.729757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.786578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.796867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.827660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 431.837462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.849496] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 431.862830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.871132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.880090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.904751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.916277] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 431.940257] 8021q: adding VLAN 0 to HW filter on device batadv0 16:38:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f00000010c0)='/dev/audio#\x00', 0xfffffffffffffffd, 0x400) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001180)) write$FUSE_DIRENT(r1, &(0x7f0000001100)={0x30, 0x0, 0x6, [{0x2, 0xc0, 0x8, 0x0, 'proc%&#x'}]}, 0x30) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x4000c0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001080), 0x4) 16:38:30 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:30 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac9", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:38:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000e05000)={0x2, 0x14, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x78}}, 0x0) 16:38:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:30 executing program 3: r0 = epoll_create(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigaction(0x3b, &(0x7f0000000440)={0x0, {0xfff}, 0x2, &(0x7f0000000400)="c1170e0fc709c4e2e128ac93000000000fc74c1400c4417a2c95a80000008f884887b9e3ee000000c4434d4b0200f30f580fc4c19d683ef20f5ae8"}, 0x0, 0x8, &(0x7f0000000480)) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/33, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) 16:38:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/4096) [ 432.504990] could not allocate digest TFM handle sha224-avx2 [ 432.578847] could not allocate digest TFM handle sha224-avx2 16:38:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 432.758926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.765971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.879495] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:31 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:31 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_procfs(0x0, &(0x7f0000000100)='cwd/.\x00\x03\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\x11\x0e\xa3\xddNg\xac*SV\x1c\xc2AJ\x9d\xdb1\b\xae') 16:38:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xf0b201, 0x0, 0x0, 0x0) [ 433.477344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:38:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) [ 433.534819] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262") mknodat(0xffffffffffffffff, 0x0, 0x0, 0xa2) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0xfffffffffffffffc}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 16:38:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) read(r0, 0x0, 0x0) 16:38:32 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 16:38:32 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4d1174154cac8d2"], 0xf) 16:38:32 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffb}}) 16:38:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) epoll_create(0x18) r1 = epoll_create(0x0) ioctl$TCSBRK(r0, 0x5409, 0x84fc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x9) rt_sigaction(0x3b, &(0x7f0000000440)={&(0x7f00000003c0)="10cac4016815cac46191fcffc4c101e009f3672ef3460f4b063e470ff3e8c4e17e169b78e500000f70e5e00f3804b504000000c483a941a7000000004c", {0xfff}, 0x2, &(0x7f0000000400)="c1170e0fc709c4e2e128ac93000000000fc74c1400c4417a2c95a80000008f884887b9e3ee000000c4434d4b0200f30f580fc4c19d683ef20f5ae8"}, 0x0, 0x8, &(0x7f0000000480)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/33, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) fdatasync(r5) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) 16:38:32 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) 16:38:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dffffffffffff8ff"], 0x1}}, 0x0) 16:38:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9e"], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 435.106637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:38:33 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 435.204557] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:33 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:33 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:33 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000300)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 16:38:33 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:33 executing program 1: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000001c0)=@generic={0x0, "76e835dc20b3c4fb91f6a9d81e81c9f10f887299a31c61ac06f036571c577d75a801958fa8c686d5e25b1b0f79ada6e1758812ddc14d97ac98b08167cc8b37c69598c61c51d7bdad6b64ba00de6b72a5516d621847327e745d751bb01c77de975559018e8e694387009c56cd95924dd88ada8ecc356460b3c495d7588ca1"}, 0x80, 0x0}, 0x0) [ 435.851732] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.902489] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x8090ae81, &(0x7f0000000000)) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:38:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)) dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:38:34 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x3, 0x5, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000000), 0x0}, 0x18) 16:38:34 executing program 4: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:34 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:34 executing program 1: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 16:38:34 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:34 executing program 4: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:34 executing program 1: 16:38:34 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:34 executing program 3: 16:38:34 executing program 2: 16:38:34 executing program 4: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:34 executing program 3: 16:38:35 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:35 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006740)={0xaa, 0x60}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') recvmmsg(r1, &(0x7f0000006440)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/199, 0xc7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/20, 0x14}, {&(0x7f00000017c0)=""/254, 0xfe}], 0x4, &(0x7f0000001900)=""/19, 0x13, 0x8ea}, 0x3}, {{&(0x7f0000001940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/2, 0x2}, {&(0x7f0000001a00)=""/72, 0x48}, {&(0x7f0000001a80)=""/88, 0x58}, {0xffffffffffffffff}, {0x0}, {&(0x7f0000001c00)=""/140, 0x8c}], 0x6, &(0x7f0000001d40)=""/129, 0x81, 0x9}}, {{&(0x7f0000001e00)=@l2, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001e80)=""/61, 0x3d}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002f00)=""/52, 0x34, 0x4}, 0x7fffffff}, {{&(0x7f0000002f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002fc0)=""/25, 0x19}, {&(0x7f0000003000)=""/93, 0x5d}, {&(0x7f0000003080)=""/9, 0x9}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x5, &(0x7f0000005140)=""/91, 0x5b, 0x1}, 0x4}, {{&(0x7f00000051c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005240)=""/44, 0x2c}, {&(0x7f0000005280)=""/223, 0xdf}, {0x0}, {&(0x7f0000005440)=""/107, 0x6b}], 0x4, &(0x7f0000005500)=""/66, 0x42, 0x1ff}, 0x2915}, {{&(0x7f0000005580)=@xdp, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005600)=""/25, 0x19}, {0x0}, {&(0x7f0000005700)=""/126, 0x7e}, {0x0}, {&(0x7f0000005880)=""/96, 0x60}, {&(0x7f0000005900)=""/96, 0x60}, {&(0x7f0000005980)=""/84, 0x54}], 0x7, &(0x7f0000005a80)=""/180, 0xb4, 0xce}, 0x8}, {{&(0x7f0000005d80)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000006380)=""/181, 0xb5, 0x8}, 0x8001}], 0x7, 0x20, &(0x7f0000006640)={0x0, 0x989680}) sendmsg$nl_route_sched(r1, &(0x7f0000006700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000066c0)={&(0x7f0000006ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = msgget(0x0, 0x280) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000006900)={{{@in6=@ipv4={[], [], @multicast1}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000006780)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000006cc0)=0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000006d00)={{0x0, r6, 0x0, 0x0, 0x0, 0xc, 0x10000}, 0x8, 0x1, 0xffffffff, 0x5, 0x5, 0x4, 0x0, r7}) fcntl$getownex(r4, 0x10, &(0x7f0000006a80)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x0, '\x00', 0x7ff}, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 'syz1\x00', &(0x7f00000001c0)=['cgroupselinux\x00', '\x00', 'mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x40, [], [0xe, 0x2, 0x0, 0x80]}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000006680)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r8, &(0x7f0000000000), 0x0}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='rose0\x00') 16:38:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:35 executing program 3: 16:38:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:35 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:35 executing program 4: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:35 executing program 3: 16:38:35 executing program 1: 16:38:35 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:35 executing program 3: 16:38:35 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:35 executing program 1: 16:38:36 executing program 1: 16:38:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:36 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="064f0daa1b700eb4"], 0x8) 16:38:36 executing program 3: 16:38:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:36 executing program 1: 16:38:36 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:36 executing program 3: 16:38:36 executing program 1: 16:38:36 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:36 executing program 1: 16:38:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:37 executing program 3: 16:38:37 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="06"], 0x1) 16:38:37 executing program 1: 16:38:37 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:37 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:37 executing program 1: 16:38:37 executing program 3: 16:38:37 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:37 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:37 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:37 executing program 3: 16:38:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:38 executing program 1: 16:38:38 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, 0x0, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:38 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:38 executing program 3: 16:38:38 executing program 1: 16:38:38 executing program 3: 16:38:38 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, 0x0, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:38 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:38 executing program 3: 16:38:38 executing program 1: 16:38:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:39 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, 0x0, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:39 executing program 3: 16:38:39 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:39 executing program 1: 16:38:39 executing program 1: 16:38:39 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:39 executing program 3: 16:38:39 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 16:38:39 executing program 3: 16:38:39 executing program 1: 16:38:39 executing program 3: 16:38:39 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:39 executing program 1: 16:38:40 executing program 1: 16:38:40 executing program 3: 16:38:40 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:40 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:40 executing program 1: 16:38:40 executing program 3: 16:38:40 executing program 0: 16:38:40 executing program 1: 16:38:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:40 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:40 executing program 0: 16:38:40 executing program 3: 16:38:40 executing program 1: 16:38:41 executing program 3: 16:38:41 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:41 executing program 0: 16:38:41 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:41 executing program 1: 16:38:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393e3a0323f95bd74bbf0ef60ffaf5f145b6f799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa2d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8071c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec985b1553e3452de574312e12114412bbefa695ac9d613fe505421f835f8c3a17aa04f20be028c321f176205f7da29dd81393125e99b68832a2", 0x218, 0x8000, 0x0, 0x0) close(r1) [ 443.339419] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:38:41 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fdinfo/3\x00') lseek(r0, 0x0, 0x0) 16:38:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:41 executing program 1: 16:38:41 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:41 executing program 3: 16:38:41 executing program 0: 16:38:41 executing program 3: 16:38:42 executing program 1: 16:38:42 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:42 executing program 0: 16:38:42 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:42 executing program 3: 16:38:42 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x80000000000000}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) ptrace(0x4206, r2) ptrace(0x8, r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0x100000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x7efb9b7b, 0x0}}, 0x100000001}}}, 0x84) r4 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000240)=0x1, 0x4) 16:38:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x2, 0x0) write$P9_RWSTAT(r0, &(0x7f00000005c0)={0x7, 0x7f, 0x1}, 0x7) 16:38:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) syz_open_dev$radio(0x0, 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:38:42 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:42 executing program 0: 16:38:42 executing program 0: 16:38:43 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:43 executing program 3: 16:38:43 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:43 executing program 0: 16:38:43 executing program 1: 16:38:43 executing program 0: 16:38:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:43 executing program 3: 16:38:43 executing program 1: 16:38:43 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:43 executing program 0: 16:38:43 executing program 0: 16:38:44 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:44 executing program 1: 16:38:44 executing program 3: 16:38:44 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:44 executing program 0: 16:38:44 executing program 0: 16:38:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:44 executing program 1: 16:38:44 executing program 3: 16:38:44 executing program 0: 16:38:44 executing program 0: 16:38:44 executing program 3: 16:38:45 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:45 executing program 1: 16:38:45 executing program 3: 16:38:45 executing program 0: 16:38:45 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:45 executing program 0: 16:38:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:45 executing program 1: 16:38:45 executing program 3: 16:38:45 executing program 0: 16:38:45 executing program 0: 16:38:45 executing program 1: 16:38:48 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:48 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:48 executing program 0: 16:38:48 executing program 3: 16:38:48 executing program 1: 16:38:48 executing program 0: 16:38:48 executing program 1: 16:38:48 executing program 3: 16:38:48 executing program 0: 16:38:48 executing program 3: 16:38:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) [ 450.678707] tls_set_device_offload_rx: netdev lo with no TLS offload [ 450.693083] tls_set_device_offload_rx: netdev lo with no TLS offload 16:38:51 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bcs\a\x00', 0x2000020000015001}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:38:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) epoll_create(0x18) r1 = epoll_create(0x0) ioctl$TCSBRK(r0, 0x5409, 0x84fc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000240), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x9) rt_sigaction(0x3b, &(0x7f0000000440)={&(0x7f00000003c0)="10cac4016815cac46191fcffc4c101e009f3672ef3460f4b063e470ff3e8c4e17e169b78e500000f70e5e00f3804b504000000c483a941a7000000004c", {0xfff}, 0x2, &(0x7f0000000400)="c1170e0fc709c4e2e128ac93000000000fc74c1400c4417a2c95a80000008f884887b9e3ee000000c4434d4b0200f30f580fc4c19d683ef20f5ae8"}, 0x0, 0x8, &(0x7f0000000480)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/33, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) fdatasync(r5) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) 16:38:51 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006740)={0xaa, 0x60}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') recvmmsg(r1, &(0x7f0000006440)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/199, 0xc7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/20, 0x14}, {&(0x7f00000017c0)=""/254, 0xfe}], 0x4, &(0x7f0000001900)=""/19, 0x13, 0x8ea}, 0x3}, {{&(0x7f0000001940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/2, 0x2}, {&(0x7f0000001a00)=""/72, 0x48}, {&(0x7f0000001a80)=""/88, 0x58}, {0xffffffffffffffff}, {0x0}], 0x5, &(0x7f0000001d40)=""/129, 0x81, 0x9}}, {{&(0x7f0000001e00)=@l2, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001e80)=""/61, 0x3d}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002f00)=""/52, 0x34, 0x4}, 0x7fffffff}, {{&(0x7f0000002f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002fc0)=""/25, 0x19}, {&(0x7f0000003000)=""/93, 0x5d}, {&(0x7f0000003080)=""/9, 0x9}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x5, &(0x7f0000005140)=""/91, 0x5b, 0x1}, 0x4}, {{&(0x7f00000051c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005240)=""/44, 0x2c}, {&(0x7f0000005280)=""/223, 0xdf}, {&(0x7f0000005380)=""/184, 0xb8}, {&(0x7f0000005440)=""/107, 0x6b}], 0x4, &(0x7f0000005500)=""/66, 0x42, 0x1ff}, 0x2915}, {{&(0x7f0000005580)=@xdp, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005600)=""/25, 0x19}, {0x0}, {&(0x7f0000005700)=""/126, 0x7e}, {0x0}, {&(0x7f0000005880)=""/96, 0x60}, {&(0x7f0000005900)=""/96, 0x60}, {&(0x7f0000005980)=""/84, 0x54}], 0x7, &(0x7f0000005a80)=""/180, 0xb4, 0xce}, 0x8}, {{&(0x7f0000005d80)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000006380)=""/181, 0xb5, 0x8}, 0x8001}], 0x7, 0x20, &(0x7f0000006640)={0x0, 0x989680}) sendmsg$nl_route_sched(r1, &(0x7f0000006700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000066c0)={&(0x7f0000006ac0)=ANY=[@ANYBLOB="020000000600e0ff0900fbff632c658fa771dfd24f979eeedb866c095ba77fb31146b113bf6a2c8ce8626d5d0d6f8a4ba3116fa15dc36eda9ded10f80d4cea0d3b11d71a35336b9279b7b2c4e660e778e75010f9e214b2342be4f6c02a8f16d77e88ad8eb942c65f8b20b6bf689edc123edc12282c0c5ec080b89d16fb7588af853376657eb7ab49035037f0355cd4887e2bff6f60288fe5fe1d8b3a91340cf3041b47d517de90a216ea17681855c36cabaefbc24d379c7a68882aaa65d85b87fae0a70edb7ce0ead720d3926429cd030025b0fdae023fd421e2544e030db8167d1ed6f5184e413002661afb81be32d0b3696ffcee83318d8243630c68e1334145bc68b06ae7b80cd7fe796b72cdc612b45a1f69edf373ad1f3698d51855d0dad3a10251071ee97d9a85ed747c4e9178cdc8f12205c7f5325e903bb3a5c940ff6e65f314f03cf9f12ad045196869c4a111866db74f20890619eaa220dfc7f87bbbf29015d821be"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = msgget(0x0, 0x280) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000006900)={{{@in6=@ipv4={[], [], @multicast1}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000006780)='./file0\x00', &(0x7f0000006800)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000006cc0)=0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000006d00)={{0x0, r6, 0x0, r7, 0x0, 0xc, 0x10000}, 0x8, 0x1, 0xffffffff, 0x5, 0x5, 0x4, 0x0, r8}) fcntl$getownex(r4, 0x10, &(0x7f0000006a80)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x0, '\x00', 0x7ff}, 0x1, 0x0, 0x6, r9, 0x5, 0x0, 'syz1\x00', &(0x7f00000001c0)=['cgroupselinux\x00', '\x00', 'mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x40, [], [0xe, 0x2, 0x0, 0x80]}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000006680)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r10, &(0x7f0000000000), 0x0}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='rose0\x00') 16:38:51 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:51 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(0xffffffffffffffff, 0x100000000009) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:51 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(0xffffffffffffffff, 0x100000000009) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) [ 453.357612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 453.364507] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 453.410050] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:51 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(0xffffffffffffffff, 0x100000000009) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:51 executing program 1: 16:38:51 executing program 3: 16:38:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0)=0x1fd, 0x4) gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 16:38:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) [ 454.086814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 454.124806] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:54 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:54 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) 16:38:54 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001380)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) [ 456.466928] tls_set_device_offload_rx: netdev lo with no TLS offload 16:38:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c8"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:38:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x17902001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) dup2(r0, r1) r2 = gettid() setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) tkill(r2, 0x1b) 16:38:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:54 executing program 0: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto(r0, &(0x7f0000000000)='<', 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000240)="89", 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffdef, 0x5942, 0x0, 0xbf) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:38:54 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 16:38:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 16:38:57 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:38:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x64f7, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:38:57 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:38:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000006080)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x801}], 0x1, 0x8000) 16:38:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:38:57 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast2}, 0x14) 16:38:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:38:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r0, &(0x7f0000000080), 0x1c) 16:38:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x200000000000, r1, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000280)=0xffffffffffffffff) 16:38:58 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xd7) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x1000001c3) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4f3d1d6e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:38:58 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:38:58 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006740)={0xaa, 0x60}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') recvmmsg(r1, &(0x7f0000006440)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/199, 0xc7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/20, 0x14}, {&(0x7f00000017c0)=""/254, 0xfe}], 0x4, &(0x7f0000001900)=""/19, 0x13, 0x8ea}, 0x3}, {{&(0x7f0000001940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/2, 0x2}, {&(0x7f0000001a00)=""/72, 0x48}, {&(0x7f0000001a80)=""/88, 0x58}, {0xffffffffffffffff}, {&(0x7f0000001b00)=""/197, 0xc5}, {&(0x7f0000001c00)=""/140, 0x8c}], 0x6, &(0x7f0000001d40)=""/129, 0x81, 0x9}}, {{&(0x7f0000001e00)=@l2, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001e80)=""/61, 0x3d}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002f00)=""/52, 0x34, 0x4}, 0x7fffffff}, {{&(0x7f0000002f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002fc0)=""/25, 0x19}, {&(0x7f0000003000)=""/93, 0x5d}, {&(0x7f0000003080)=""/9, 0x9}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005140)=""/91, 0x5b, 0x1}, 0x4}, {{&(0x7f00000051c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005240)=""/44, 0x2c}, {&(0x7f0000005280)=""/223, 0xdf}, {&(0x7f0000005380)=""/184, 0xb8}, {&(0x7f0000005440)=""/107, 0x6b}], 0x4, &(0x7f0000005500)=""/66, 0x42, 0x1ff}, 0x2915}, {{&(0x7f0000005580)=@xdp, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005600)=""/25, 0x19}, {0x0}, {&(0x7f0000005700)=""/126, 0x7e}, {0x0}, {&(0x7f0000005880)=""/96, 0x60}, {&(0x7f0000005900)=""/96, 0x60}, {&(0x7f0000005980)=""/84, 0x54}], 0x7, &(0x7f0000005a80)=""/180, 0xb4, 0xce}, 0x8}, {{&(0x7f0000005b40)=@xdp, 0x80, &(0x7f0000005c80)=[{&(0x7f0000005bc0)=""/130, 0x82}], 0x1, &(0x7f0000005cc0)=""/180, 0xb4, 0x10001}, 0x7}, {{&(0x7f0000005d80)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000006380)=""/181, 0xb5, 0x8}, 0x8001}], 0x8, 0x20, &(0x7f0000006640)={0x0, 0x989680}) sendmsg$nl_route_sched(r1, &(0x7f0000006700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000066c0)={&(0x7f0000006ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = msgget(0x0, 0x280) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000006900)={{{@in6=@ipv4={[], [], @multicast1}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000006780)='./file0\x00', &(0x7f0000006800)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000006c80)=0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000006cc0)=0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000006d00)={{0xff, r6, 0x0, r7, 0x0, 0xc, 0x10000}, 0x8, 0x1, 0xffffffff, 0x5, 0x5, 0x4, r8, r9}) fcntl$getownex(r4, 0x10, &(0x7f0000006a80)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x0, '\x00', 0x7ff}, 0x1, 0x0, 0x6, r10, 0x5, 0x0, 'syz1\x00', &(0x7f00000001c0)=['cgroupselinux\x00', '\x00', 'mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x40, [], [0xe, 0x2, 0x0, 0x80]}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000006680)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, &(0x7f0000000000), 0x0}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='rose0\x00') 16:39:00 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:00 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:39:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 16:39:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:39:00 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, &(0x7f00000001c0)) 16:39:00 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 462.668994] syz-executor0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 462.688034] tls_set_device_offload_rx: netdev lo with no TLS offload 16:39:00 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 16:39:00 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 16:39:01 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x2940590fa969120f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x232) r1 = gettid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(0xffffffffffffffff) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1b0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 16:39:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xbffffffffffffffd}) 16:39:01 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r2 = gettid() dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) [ 463.119623] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.127002] bridge0: port 1(bridge_slave_0) entered disabled state 16:39:01 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 463.750926] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.757520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.764660] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.771167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.783389] device bridge0 entered promiscuous mode [ 463.796365] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.803046] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.809667] device bridge0 left promiscuous mode [ 463.989747] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.996477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.003648] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.010117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.017423] device bridge0 entered promiscuous mode 16:39:03 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:03 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f00000041c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 16:39:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:39:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xbffffffffffffffd}) [ 465.816595] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.823608] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.830378] device bridge0 left promiscuous mode 16:39:03 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:04 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x105082) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) sendfile(r1, r2, 0x0, 0x7fffffff) 16:39:04 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 466.358782] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.365394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.372644] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.379155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.386418] device bridge0 entered promiscuous mode [ 466.393300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 16:39:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 16:39:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") shutdown(r1, 0x0) 16:39:04 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 466.610237] tls_set_device_offload_rx: netdev lo with no TLS offload [ 466.681913] tls_set_device_offload_rx: netdev lo with no TLS offload [ 466.798530] tls_set_device_offload_rx: netdev lo with no TLS offload [ 467.371912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:39:06 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100067) 16:39:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:39:06 executing program 1: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto(r0, &(0x7f0000000000)='<', 0x1, 0x80, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffdef, 0x5942, 0x0, 0xbf) 16:39:06 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb585acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a555a6943e413e2bdf6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) 16:39:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x2, 0x0) 16:39:07 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:07 executing program 0: gettid() ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capset(0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000280)) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 16:39:07 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:39:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x0, 0x3) 16:39:07 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:10 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 16:39:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000300)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0x5, 0x10}, 0xc) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)=""/56, 0x38}, {&(0x7f0000000440)=""/158, 0x9e}], 0x3, &(0x7f0000000540)=""/72, 0x48, 0x1f800}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, 0x0, 0x62) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 16:39:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e22, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x8, 0x3f}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0x98) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={'rmd160\x00'}}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xdffe1000}) futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x0) 16:39:10 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, 0x0, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:39:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x388) 16:39:10 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, 0x0, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 16:39:10 executing program 0: r0 = socket(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100)=0x2, 0x4) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8602000033000000000083d44cc65355577a09b98f04f67b0d7751eaddb33450ea9d6a8e9b1f9105e3d3fa6f94f8ebc1f4e225c73aed3ac089c0f493e8d3ca0e8cf53bd87fd0eb23e3ea0218001888a1bc1e6a574229bb2b7ad750b1a844263b52eecc0c0000b0eb678b726795211761814966d10441c25a67c5d56ba349c343c57afc46f8db3775e427e8d3c344d8878e76f37a60e793413995d2e8837e74c94a9e3b40781de9a06ed62dd9f90ac49b576eb4b7bb6cd26e8ef349a3a1bc39a121f84d73120c25050019de0c"], 0x1) [ 472.320901] ================================================================== [ 472.328348] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 472.334858] CPU: 1 PID: 14837 Comm: syz-executor3 Not tainted 5.0.0-rc1+ #7 [ 472.341973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.351325] Call Trace: [ 472.353952] dump_stack+0x173/0x1d0 [ 472.357618] kmsan_report+0x12e/0x2a0 [ 472.361456] kmsan_internal_check_memory+0x465/0xb10 [ 472.366596] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 472.372009] kmsan_copy_to_user+0xab/0xc0 [ 472.376188] _copy_to_user+0x16b/0x1f0 [ 472.380119] sctp_getsockopt+0x1309a/0x17f70 [ 472.384605] ? aa_sk_perm+0x605/0x950 [ 472.388446] ? sctp_setsockopt+0x13560/0x13560 [ 472.393044] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.398274] ? sctp_setsockopt+0x13560/0x13560 [ 472.402886] sock_common_getsockopt+0x13f/0x180 [ 472.407589] ? sock_recv_errqueue+0x8f0/0x8f0 [ 472.412167] __sys_getsockopt+0x489/0x550 [ 472.416376] __se_sys_getsockopt+0xe1/0x100 [ 472.420762] __x64_sys_getsockopt+0x62/0x80 [ 472.425116] do_syscall_64+0xbc/0xf0 [ 472.428873] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.434092] RIP: 0033:0x458099 [ 472.437334] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.456254] RSP: 002b:00007f9b47dc2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 472.463979] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458099 [ 472.471257] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 472.478537] RBP: 000000000073bfa0 R08: 00000000200000c0 R09: 0000000000000000 [ 472.485822] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f9b47dc36d4 [ 472.493121] R13: 00000000004c9850 R14: 00000000004d0220 R15: 00000000ffffffff [ 472.500468] [ 472.502119] Uninit was stored to memory at: [ 472.506478] kmsan_internal_chain_origin+0x134/0x230 [ 472.511605] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 472.516899] kmsan_memcpy_metadata+0xb/0x10 [ 472.521244] __msan_memcpy+0x58/0x70 [ 472.524972] sctp_getsockopt+0x13887/0x17f70 [ 472.529394] sock_common_getsockopt+0x13f/0x180 [ 472.534111] __sys_getsockopt+0x489/0x550 [ 472.538278] __se_sys_getsockopt+0xe1/0x100 [ 472.542622] __x64_sys_getsockopt+0x62/0x80 [ 472.546976] do_syscall_64+0xbc/0xf0 [ 472.550706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.555901] [ 472.557530] Uninit was stored to memory at: [ 472.561861] kmsan_internal_chain_origin+0x134/0x230 [ 472.566974] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 472.572291] kmsan_memcpy_metadata+0xb/0x10 [ 472.576651] __msan_memcpy+0x58/0x70 [ 472.580381] sctp_getsockopt+0x13733/0x17f70 [ 472.584809] sock_common_getsockopt+0x13f/0x180 [ 472.589489] __sys_getsockopt+0x489/0x550 [ 472.593647] __se_sys_getsockopt+0xe1/0x100 [ 472.597983] __x64_sys_getsockopt+0x62/0x80 [ 472.602316] do_syscall_64+0xbc/0xf0 [ 472.606043] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.611280] [ 472.612910] Uninit was created at: [ 472.616475] kmsan_internal_poison_shadow+0x92/0x150 [ 472.621608] kmsan_kmalloc+0xa6/0x130 [ 472.625455] kmem_cache_alloc_trace+0x55d/0xb40 [ 472.630157] sctp_inetaddr_event+0x47b/0xa90 [ 472.634632] blocking_notifier_call_chain+0x1a5/0x2f0 [ 472.639971] __inet_insert_ifa+0xfaa/0x1200 [ 472.644304] inet_rtm_newaddr+0x1362/0x2210 [ 472.648637] rtnetlink_rcv_msg+0x115b/0x1550 [ 472.653053] netlink_rcv_skb+0x431/0x620 [ 472.657148] rtnetlink_rcv+0x50/0x60 [ 472.660870] netlink_unicast+0xf3e/0x1020 [ 472.665043] netlink_sendmsg+0x127f/0x1300 [ 472.669305] __sys_sendto+0x8c4/0xac0 [ 472.673119] __se_sys_sendto+0x107/0x130 [ 472.677189] __x64_sys_sendto+0x6e/0x90 [ 472.681181] do_syscall_64+0xbc/0xf0 [ 472.684914] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.690104] [ 472.691738] Bytes 8-15 of 544 are uninitialized [ 472.696421] Memory access of size 544 starts at ffff88806aea5800 [ 472.702566] Data copied to user address 0000000020000088 [ 472.708017] ================================================================== [ 472.715393] Disabling lock debugging due to kernel taint [ 472.720865] Kernel panic - not syncing: panic_on_warn set ... [ 472.726761] CPU: 1 PID: 14837 Comm: syz-executor3 Tainted: G B 5.0.0-rc1+ #7 [ 472.735252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.744623] Call Trace: [ 472.747768] dump_stack+0x173/0x1d0 [ 472.751423] panic+0x3d1/0xb01 [ 472.754673] kmsan_report+0x293/0x2a0 [ 472.758507] kmsan_internal_check_memory+0x465/0xb10 [ 472.763635] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 472.769032] kmsan_copy_to_user+0xab/0xc0 [ 472.773209] _copy_to_user+0x16b/0x1f0 [ 472.777144] sctp_getsockopt+0x1309a/0x17f70 [ 472.781622] ? aa_sk_perm+0x605/0x950 [ 472.785460] ? sctp_setsockopt+0x13560/0x13560 [ 472.790082] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.795294] ? sctp_setsockopt+0x13560/0x13560 [ 472.799894] sock_common_getsockopt+0x13f/0x180 [ 472.804604] ? sock_recv_errqueue+0x8f0/0x8f0 [ 472.809160] __sys_getsockopt+0x489/0x550 [ 472.813350] __se_sys_getsockopt+0xe1/0x100 [ 472.817704] __x64_sys_getsockopt+0x62/0x80 [ 472.822082] do_syscall_64+0xbc/0xf0 [ 472.825821] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.828678] binder: 14846:14847 ioctl c018620c 20000200 returned -1 [ 472.831026] RIP: 0033:0x458099 [ 472.831065] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.831075] RSP: 002b:00007f9b47dc2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 472.831091] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458099 [ 472.831101] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 472.831123] RBP: 000000000073bfa0 R08: 00000000200000c0 R09: 0000000000000000 [ 472.831134] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f9b47dc36d4 [ 472.831145] R13: 00000000004c9850 R14: 00000000004d0220 R15: 00000000ffffffff [ 472.832249] Kernel Offset: disabled [ 472.908222] Rebooting in 86400 seconds..