[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 105.370338][ T31] audit: type=1800 audit(1565265910.419:25): pid=12127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 105.394992][ T31] audit: type=1800 audit(1565265910.449:26): pid=12127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 105.435327][ T31] audit: type=1800 audit(1565265910.479:27): pid=12127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2019/08/08 12:05:26 fuzzer started 2019/08/08 12:05:32 dialing manager at 10.128.0.26:34595 2019/08/08 12:05:32 syscalls: 2369 2019/08/08 12:05:32 code coverage: enabled 2019/08/08 12:05:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/08 12:05:32 extra coverage: enabled 2019/08/08 12:05:32 setuid sandbox: enabled 2019/08/08 12:05:32 namespace sandbox: enabled 2019/08/08 12:05:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/08 12:05:32 fault injection: enabled 2019/08/08 12:05:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/08 12:05:32 net packet injection: enabled 2019/08/08 12:05:32 net device setup: enabled 12:08:48 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x12) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 323.888243][T12291] IPVS: ftp: loaded support on port[0] = 21 [ 324.079556][T12291] chnl_net:caif_netlink_parms(): no params data found [ 324.149655][T12291] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.158123][T12291] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.167203][T12291] device bridge_slave_0 entered promiscuous mode [ 324.178404][T12291] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.185713][T12291] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.194869][T12291] device bridge_slave_1 entered promiscuous mode [ 324.234819][T12291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.248597][T12291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.287721][T12291] team0: Port device team_slave_0 added [ 324.298330][T12291] team0: Port device team_slave_1 added [ 324.607858][T12291] device hsr_slave_0 entered promiscuous mode [ 324.862595][T12291] device hsr_slave_1 entered promiscuous mode [ 325.200623][T12291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.224468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.234238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.251438][T12291] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.268083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.278290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.287493][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.294733][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.360078][T12291] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.371126][T12291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.387163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.397090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.406913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.416747][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.424010][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.432744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.443323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.453840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.464138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.474072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.484248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.494205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.503659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.513819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.523271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.541078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.550356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.586244][T12291] 8021q: adding VLAN 0 to HW filter on device batadv0 12:08:51 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x0, 0x2) 12:08:51 executing program 0: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 12:08:51 executing program 0: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) 12:08:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcf0a7b1071") write(r1, &(0x7f0000000000)="1c0000001e009b8814e5f407000904000d0000000100000000000500", 0x1c) 12:08:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) dup2(r0, r1) 12:08:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4, 0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x4, 0x30, 0x0, 0x86}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x7}, 0x8) r2 = userfaultfd(0x0) userfaultfd(0xfffffffffffffffc) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x683, 0x20000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000000c0)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000040)={0x6, 0x5}) unshare(0x20400) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) getsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x4) 12:08:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0x100) 12:08:52 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='#-%wlan0):\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r1, 0x5a, 0x54}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'rmd160-generic\x00'}}, &(0x7f00000002c0)="6320a7cf8a23d49c8342703ece7401b13c007b41bf0c2b71bb7f31fa9bd27248c38ecd1034d512254dce5ce564e16fe052e2ec539318a22785fe0a2cec90bb272a77e0884cb1d0be96bf1087fc98ca181f94442db393d10d6808", &(0x7f0000000340)=""/84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r2, &(0x7f0000000100)=""/201, 0xc9) getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) write$FUSE_INIT(r2, &(0x7f0000000440)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x7, 0x10, 0x80, 0x1, 0x7, 0x1f}}, 0x50) 12:08:52 executing program 0: set_mempolicy(0x4003, &(0x7f0000000080)=0xffffffffffffffff, 0xe6) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1000000a, 0xfffbffffffffffff}) r1 = dup2(r0, r0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)=0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 12:08:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x480000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @multicast1}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008001}, 0x4) write$input_event(r0, &(0x7f00000001c0)={{0x77359400}, 0x0, 0x6, 0x100}, 0x18) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x4}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x1499, 0xce54, 0x20, 0x1f, 0x1, 0x2, 0x3f, 0x3ff, 0x2f1, 0x40, 0x219, 0x7, 0x7, 0x38, 0x2, 0xfffffffffffff1d6, 0x7b, 0x3}, [{0x5, 0x9, 0x2, 0x6, 0x6, 0x3, 0x5, 0x6ec}], "3c1e4cb2d2fd18cff43eca9e3763c87f0008101a78c6d35078540f169a13cf1db4cee6c724e25fc8f171a206a82ac5e5594fa51c9520de785fb5a562038223f07b6de9762e4b5de928d0069655f5d67ff7b81ce787b4e715dff39f11f4c24a6003c673caaefde4a9f92335f6993762201d7cb7a37b1dce10d8d36ad315a380a41e5fe017d580dbd8fbf31d523982b99d7eb4674c1a63b1afe59a5dcb7ca68f9cff9596f79e08eba24fdef3de5344c989155de52afd149450cc0ade2533921b52dce3ec0899953ff673abd0a6703a4a94eaa711f7302e9ac88d111dbfffec", [[], [], [], [], [], [], [], [], []]}, 0xa56) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000001100)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001140)={@empty, @multicast2, r5}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000001180)={0x100, 0x8, 0x5}, 0x8) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000011c0)={0x313, 0xb, 0x1}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000001200)={0xaa, "b84c042ec2b4c50a6e808e10500a5aa8355c93e69ab4d98fdcfba97a851b09ef", 0x1}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001240)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x40000000000000, 0x4e20, 0x81, 0x0, 0x20, 0x20, 0xbf, r5, r6}, {0x6, 0x1, 0x57, 0x4, 0x2, 0x7, 0xff, 0x9}, {0x1000, 0x7ff, 0x2, 0x8}, 0x0, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@rand_addr="e3e682331faff9a92ca2bb3114d75194", 0x4, 0x0, 0x3, 0x0, 0x80000000, 0x1, 0x9}}, 0xe8) prctl$PR_GET_FPEXC(0xb, &(0x7f0000001340)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001400)={&(0x7f0000001380)=""/106, 0x1000000, 0x1800, 0x2}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000001440)={0x80000000}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000001480)={'ip6_vti0\x00', @ifru_hwaddr=@dev={[], 0x2a}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000014c0)={0xc, @pix_mp={0x800, 0x5, 0x44495658, 0x0, 0x2, [{0x1f, 0x9}, {0x81, 0x5}, {0x0, 0x3}, {0x9, 0x5}, {0x6, 0x1}, {0x1, 0x4}, {0x6}, {0x4}], 0x8, 0xffffffffffffff00, 0xe, 0x2}}) write$P9_RREADDIR(r0, &(0x7f00000015c0)={0x68, 0x29, 0x2, {0x8, [{{0x0, 0x2, 0x5}, 0x6, 0x0, 0x7, './file0'}, {{0x9a, 0x1, 0x7}, 0x3f, 0x9, 0x7, './file0'}, {{0x3, 0x2, 0x6}, 0x8000, 0x74, 0x7, './file0'}]}}, 0x68) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001640)={r4, 0x5, 0x20, 0x4, 0x1c, 0x2}, &(0x7f0000001680)=0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000016c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001700)={r7, 0x80000, r0}) recvfrom$packet(r3, &(0x7f0000001740)=""/92, 0x5c, 0x40, &(0x7f00000017c0)={0x11, 0x7, r5, 0x1, 0x1ee5600, 0x6, @local}, 0x14) seccomp(0x1, 0x1, &(0x7f0000001840)={0x5, &(0x7f0000001800)=[{0xff, 0x2, 0x8, 0x10000}, {0x5, 0x80000001, 0x2, 0x52}, {0xffffffff00000001, 0x7, 0x4, 0x1ff}, {0x0, 0x4, 0xfffffffffffffffc, 0x75b}, {0x3, 0x3ff, 0x8, 0x3ff}]}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001a40)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001900)={0xe4, r8, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2d}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6f0b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0xe1f67321af93da50}, 0x80) execveat(r0, &(0x7f0000001a80)='./file0\x00', &(0x7f0000001b80)=[&(0x7f0000001ac0)='rr\x00', &(0x7f0000001b00)='\',lo\x00', &(0x7f0000001b40)='GPLppp0(loem0\x00'], &(0x7f0000001c00)=[&(0x7f0000001bc0)='dh\x00'], 0x1000) 12:08:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='rxrpc\x00', 0xffffffffffffffff) 12:08:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000080000000000000069117e00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x1}, &(0x7f0000001400)='em1keyringGPLsecuritylovboxnet0posix_acl_access(vmnet1+)\x00', 0x0) add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xd3, &(0x7f0000001200)="54f7b6d9d55ac93e46a7439fc1e5bc7d2ab66fb21ca234b47769f9374088f5d90108667af69b7ec7ab16a295717ee73108868fc0d0a9135d49f5a3d4324753be191bcca358a1767034e0f73b3a4ab15d666a969cf90fea500134e0530c35cf470a1a6751b4872e0aaaf59c70b89e8099ddcd5e011336c3ee65ad966836168ca94fb553252c0bdfc4d86af25104029942db546c156c8705d2aa41d963ba1f851fa2869f724a6c3ae8485c1f1c64dda478f124ef205a2b8d914f11ba36ff923529f3df426c9ac2551fd104878191387a2f1d93d1"}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000140)=""/7) [ 329.702740][T12350] IPVS: ftp: loaded support on port[0] = 21 12:08:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000706f300ff0080fffdffbf2e0a0000000c0002000000d8be8c106592c1400cc5c7b50141a6ecd9219c000000000000000000"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64], 0x1e) write$P9_RWALK(r0, &(0x7f0000000100)={0x30, 0x6f, 0x1, {0x3, [{0x20, 0x1, 0x7}, {0x40, 0x2, 0x2}, {0x80, 0x2, 0x8}]}}, 0x30) splice(r0, 0x0, r3, 0x0, 0x10001, 0x4) 12:08:55 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000000100)=0x6e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400840, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000180)=0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0:\v\x01\xb89\xeb,\xf9\x00]\x00', 0x800000001b9}) [ 329.955847][T12350] chnl_net:caif_netlink_parms(): no params data found [ 330.083198][T12350] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.090433][T12350] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.099896][T12350] device bridge_slave_0 entered promiscuous mode [ 330.133177][T12350] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.140695][T12350] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.149847][T12350] device bridge_slave_1 entered promiscuous mode 12:08:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x7, 0x800000007fc) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)) getpgrp(0xffffffffffffffff) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, r3, 0x0, 0x16, &(0x7f0000000500)='vboxnet1bdevmime_type\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setaffinity(r4, 0xfffffffffffffea0, &(0x7f0000000980)=0x6) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000380)={0x3, 0xfffffffffffffe00}) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r5, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000440)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[], 0x0) close(r6) r12 = dup3(r1, r11, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x6ceb8731050447be, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000002000290f0000000000000000020000000000000000000000040000000c00541400a0f1fd1ef00e2c12464ec6493cdb", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r8, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="eedfbf85fc672e1a46b270faa125f8b428690cc98900de8c155200ee7baa5e8553562822"], 0xfffffffffffffede}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=r0, @ANYRESDEC=r1], @ANYRESOCT=0x0]], 0x8}}, 0x0) [ 330.257544][T12350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.293037][T12350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.302199][ C1] hrtimer: interrupt took 33886 ns [ 330.317099][T12367] bridge0: port 3(gretap0) entered blocking state [ 330.325568][T12367] bridge0: port 3(gretap0) entered disabled state [ 330.338966][T12367] device gretap0 entered promiscuous mode [ 330.348113][T12367] bridge0: port 3(gretap0) entered blocking state [ 330.355105][T12367] bridge0: port 3(gretap0) entered forwarding state [ 330.417532][T12350] team0: Port device team_slave_0 added [ 330.436164][T12350] team0: Port device team_slave_1 added [ 330.567907][T12350] device hsr_slave_0 entered promiscuous mode [ 330.873816][T12350] device hsr_slave_1 entered promiscuous mode [ 331.103013][T12350] debugfs: Directory 'hsr0' with parent '/' already present! 12:08:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x7, 0x800000007fc) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)) getpgrp(0xffffffffffffffff) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, r3, 0x0, 0x16, &(0x7f0000000500)='vboxnet1bdevmime_type\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setaffinity(r4, 0xfffffffffffffea0, &(0x7f0000000980)=0x6) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000380)={0x3, 0xfffffffffffffe00}) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r5, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000440)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[], 0x0) close(r6) r12 = dup3(r1, r11, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x6ceb8731050447be, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000002000290f0000000000000000020000000000000000000000040000000c00541400a0f1fd1ef00e2c12464ec6493cdb", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r8, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="eedfbf85fc672e1a46b270faa125f8b428690cc98900de8c155200ee7baa5e8553562822"], 0xfffffffffffffede}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="033c9f8e81474d2a3ba25b2b431fe59c731615d83481e64ae482a32d61a27e71ab00000000000200000000806ef928ff1ef8da371f142a8db8ac777c8740ab6dd2c8d00ee06dd2ebecfd84c7a27b42e0dd0b2bc13d310f57826d7fe527a70357d498292e09ad62e8b7f2666e2369d353408fc82572dd5cd3e76b93d25dbd3000b002a7ea8b6fad56ea255b646a87b35789da810ed1c799d9e65fe174a2c6a0322f9400a5b3be98a8c54cb8e4bb04f4d191a60ae826c1e76e7b505f1e96c54fcc60bc320ec9b711cc5f72fcef7a305f73bc2b48c49aa520c4fb1de32376fdfda405104fe11058a75c05e20bf72bcebc154d81dcc0f0d29f492cb675cbd891704101b4d53af8ae8accf4a0a1a571edd3627b22b49d6cb1b95383", @ANYRESHEX=r3, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=r0, @ANYRESDEC=r1], @ANYRESOCT=0x0]], 0x8}}, 0x0) 12:08:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/197) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xa0012, r0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)=0xf4240) [ 331.345247][T12350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.371513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.380786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.419109][T12350] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.458936][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.468806][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.478024][T12295] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.485287][T12295] bridge0: port 1(bridge_slave_0) entered forwarding state 12:08:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) prctl$PR_GET_DUMPABLE(0x3) r5 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) [ 331.543105][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.552592][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.562357][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.571570][T12295] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.578862][T12295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.589674][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.607576][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.648608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.660488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.700062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.710181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.720701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.730716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.740277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.753764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.763591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.789422][T12350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:08:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) prctl$PR_GET_DUMPABLE(0x3) r5 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) [ 331.882221][T12350] 8021q: adding VLAN 0 to HW filter on device batadv0 12:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) prctl$PR_GET_DUMPABLE(0x3) r5 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) 12:08:57 executing program 1: r0 = socket$inet(0x10, 0x10000000000003, 0x10001) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) sendmsg(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffdc, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000700)=""/144, 0x90}, {&(0x7f00000007c0)=""/241, 0xf1}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/158, 0x9e}, {&(0x7f0000001980)=""/241, 0xf1}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 12:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) prctl$PR_GET_DUMPABLE(0x3) r5 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) 12:08:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000800)={0x9, "5cea11761897692b0fe184ce53bf5f0ce0445ca6303c21fb7a4370fbe1bcfbe4"}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xf, 0x3}) 12:08:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8001, 0x0) fcntl$setlease(r1, 0x400, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'veth1_;\x14\x1fteam\x00\x10\x00', 0x1000}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0xd8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x4) inotify_init() write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x30, 0xfa00, {{0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f0000}, {0xa, 0x4e23, 0xffffffffe1552cc4, @empty, 0x5}, r2, 0x4}}, 0x48) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x4) 12:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) prctl$PR_GET_DUMPABLE(0x3) socket$inet6_sctp(0xa, 0x9, 0x84) 12:08:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4c4400, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r3) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={0x0, 0x7678e4789debca6f, &(0x7f0000000b40)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x801, 0x0, 0x0, {{@in=@local}, @in=@empty, {@in6=@mcast1, @in=@multicast2}, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, [@mark={0xc}]}, 0x134}}, 0x0) 12:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) prctl$PR_GET_DUMPABLE(0x3) 12:08:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) recvmmsg(r1, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f0000000200)=""/94, 0x5e}], 0x2}}], 0x1, 0x0, 0x0) 12:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') getdents(r4, &(0x7f0000000300)=""/202, 0xca) 12:08:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3ff, 0x8000000000020002) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) read(r1, 0x0, 0x9ca380b0ae4f5b76) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000300)={{0x9, 0x7, 0x0, 0x37}, 0x0, [0x2, 0x0, 0x101, 0x7912, 0x6, 0x5, 0x0, 0x200, 0x7, 0x1, 0x800, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x7e8a000000000000, 0x5, 0x3ff, 0x9, 0x9, 0x9, 0x5, 0x7fffffff, 0x3, 0x200, 0xffffffff, 0x6, 0xbd8, 0x34e, 0x5, 0x8, 0x6, 0x80000000, 0x2, 0xffffffff, 0xb4, 0x9, 0xfffffffffffffffa, 0x9, 0xfff, 0xffffffffffff91b8, 0xc9a, 0x1, 0x9de, 0x1, 0x1, 0x9, 0x5, 0x40, 0x1f, 0x7, 0x2, 0x9, 0x8, 0xa955, 0x100000001, 0x4b, 0xffff, 0x5, 0x5, 0x7fffffff, 0x6e0, 0x2, 0xffff, 0x31400000000000, 0xadf, 0x3, 0x80, 0x8001, 0x0, 0x4, 0x8000, 0x4, 0x7cbc, 0x9, 0x7fffffff, 0x2, 0x7, 0x1, 0x1ff, 0x7ff, 0x3f, 0xffff, 0x8, 0x9, 0x4, 0x2, 0x3, 0x6, 0x1, 0x8, 0x9, 0x13bc400000, 0xffff, 0x5, 0x0, 0x0, 0x7a3f, 0x3ff, 0xff, 0x3, 0x100, 0x10000, 0x2, 0x7, 0xcce, 0x1ff, 0x4946931f, 0x100000001, 0x4, 0x3, 0x4, 0x6, 0x6, 0xffff, 0x3, 0x6, 0x3, 0x5, 0x7, 0x100000000, 0x0, 0x2f3, 0x0, 0x8, 0x0, 0xfffffffffffffffd]}) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x11e8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000d00)="c041dca5055e0bcfec7be0fb23687e0a2784c34aef1524aa6c09042e5ae36c9a3ed2e157abc6c4ab361e0e137e5f6ef8aa340af16726d896ec097e273892bb3bb61d6449a001d7e9fa553dedb74566957fa3824098ae47085091f187363dd83dfe5dda28696b90997a2505f8cb7708aa2d852735d146ec53e77ba10398a362171cbf5c7307ca2084d1a643a93eaf35bef61c80c8ae2d857a6676a32d9cd89c35dcff164d975e5a") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x4) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 12:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') [ 333.334315][T12444] input: syz0 as /devices/virtual/input/input5 12:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x6, 0x800}, 0x8) 12:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3, 0xf4}, 0x8) [ 333.623464][T12444] input: syz0 as /devices/virtual/input/input6 12:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) 12:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) shutdown(r0, 0x0) 12:08:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x3}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:08:59 executing program 1: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x367, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYBLOB="7a62c0145e32d308eec04b7d67b25b0bafd38c9f4f4ab17c420a449e85f6bc13b12debd8dea5ec65ba8cdd378d68eb1426b9c1fa", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYPTR, @ANYRESDEC=r1, @ANYPTR64, @ANYRESHEX=r0, @ANYRESHEX=r1, @ANYRESOCT=r0, @ANYRES32=r1], @ANYBLOB="dcf68f7cfca15be55180f083435ff069adc5cbc13f8d2dcdea239091e1a555d2ad009b95a4b1a6bd7a5dc937edb3a59328492bbe78dcb65e5ec6a08c066221bc84a48c5b0115aa2b36dd3418c66ea7f63403f30178390f2262f438a3c07139042ac333e1d5b432389524dacd9c76e594fa2e6355e4da092185fbc639ba03b2c92316011af995928a8c36fd1945dee52b32f1f247", @ANYRES16, @ANYBLOB, @ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYRESOCT=r0], @ANYRESHEX=r1, @ANYRESDEC, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64=0x0, @ANYRES64=r1]], 0xff07}}], 0x1, 0x40) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000)=0x3, 0x4) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000040)) 12:08:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) accept$unix(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x6e) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:08:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x200001) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x401, 0x0, 0x2}}) 12:08:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:08:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3400000012000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000044cedc5f746f5f68732c4a74298d53373f0eab3b591463af7204c22986093f19e383c1ddc055dbfb6f9ef60885d3f1ab49367895baff3e1bd407dddbd24393c0a30cf5d61af1da09cad0a4bb60fcefce7ccd007c65f27cd104cdc70c30484b1d94545181a3d9ae1b05b22f865526731349609c8d685828f4122ae9401ba65f4fe42be7f4ba0881c551680f117b78f98e398900000000000000000000002814d558622224ce5928a221d15489a9db3e21e54c2975b423c46e81526f818fceaa8e232181c336094c8c"], 0x34}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000080)=0x1) 12:08:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) [ 334.488978][T12482] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:59 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x4, 0x20385655, 0x3, @discrete={0xe5, 0x80000000}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f0000000340)="11dca50d5e0bcfe47bf070bcbd0404d3edbf9e64c75ed2e43ddc29be38af25ff98096254560576b52e92ca613ae71b062d287e47da709b4c0514195be08b3d6760a9613b3e7f4a944f1a6e53eead917550cbdc6620f3e55fe0b53881bbc82c19850b22c360fed79861e11b7d692aae0e675af6c143587899eeaf46e74e7cdd7203a13b758a1aa4f6c1458699dfe0695c2f4fe9f292e4b613cdd103af3ee673f2f1c6384ef600"/179) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2000000000, 0x10001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x3, @local, 0xffff}}, 0x1, 0x7}, &(0x7f0000000400)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000440)={r3, 0x2da}, 0x8) ioctl(r2, 0x80984120, &(0x7f0000001f64)) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/170}) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000040)) 12:08:59 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:08:59 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:08:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x301802) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x1000, @local, 0x10040}}}, &(0x7f0000000300)=0x84) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000006000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="0f01bb005864f30f7eddea00001f010f01c50f01c9f77000440f20c066350d000000440f22c066b8010000000f01c1baf80c66b8d761ea8266efbafc0cec640f01cb", 0x42}], 0x1fb, 0x0, 0x0, 0xfffffffffffffead) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000340)={0xfffffffffffffffb, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:00 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) [ 335.001852][T12498] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:09:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:09:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xa, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000000000840000000200000000f940020000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) 12:09:00 executing program 1: r0 = socket$inet6(0xa, 0x1004, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 12:09:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:09:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x5, 0x1, 0x5}) io_setup(0x2, &(0x7f0000000080)=0x0) dup3(r0, r0, 0x80000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000300)=0x7fffffff, 0x4) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x504, r0, &(0x7f00000000c0)="7176d563814d35ac2e5f67a03fb86d7467fcfeca6226a53384d4fb9bf3fadfbe4e1236180979a200859eea86715d4918e28be339cecbe45ce42508fc1d02c457f7b1e881ce92b32927a11a577f22778faa084a042c60878bc106551a21ea50e8fe4a7766b6452c63df3fd68cdf4365765facda2eed96e1404adc21ffafc2d82e3879346d3b37ecafbdd69c0170d13fcc56297b95edb7072e5874c6476e0a14e8febb4159d0a9cc612f7618e8e9a9243c09ec997b93b7407de8af3cd3e092a6377fee9763656b28ee622fa8755b1c1a56bdaba204d5973393ffabdc82b2a00193b5a099eb31", 0xe5, 0x2, 0x0, 0x3, r2}, &(0x7f0000000280)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "1fd0945507d76ccdcb7dde6ca49576531a24b55e124f0047de799202ec1844b8"}) 12:09:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:09:00 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:09:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYRES32=r1, @ANYBLOB="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", @ANYRESHEX=r0, @ANYRES32=0x0], 0x101c2) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/25, 0x19}], 0x1}}], 0x2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0xe, 0x4, {0x0, 0x3, 0x8, {0x3ff, 0x3}, {0x8, 0x2}, @cond=[{0xa1d, 0xffffffff, 0x80000000, 0x9, 0x400, 0x2}, {0x9, 0xfd8, 0x8, 0xc00000000, 0x5, 0xff}]}, {0xd74ff97e68a3e659, 0x1, 0x1ff, {0x1ff, 0x9}, {0x58e4, 0x4}, @const={0x2, {0x80, 0x5, 0x3, 0x4}}}}) sendto$rxrpc(r2, &(0x7f0000000040)="d82e7be683bf6bee43576c7f295da9c404772e2d5faaf934f375fb3aab1b865e7b32d027776ec56a568c06c4c03c", 0x2e, 0x0, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast1, 0x100000001}}, 0x24) 12:09:01 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:09:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-arm64-neon\x00'}, 0x2a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f00000001c0)='morus640\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000580)=""/58, 0x3a}], 0x1}}], 0x2, 0x0, 0x0) 12:09:01 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x9, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1, 0x7]}, 0x1a) 12:09:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x8008, 0x4) bind$inet(r2, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0x200, 0x8de031f0675f619f) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) listen(r1, 0x0) 12:09:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 12:09:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 12:09:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000000000009, &(0x7f0000000100)='\x00'/11) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400001, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x1) r3 = socket(0x9, 0x2, 0xaf) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x81, 0x4, 0x3ff}, 0xc) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="3511291991c0", [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @dev, @empty, @empty}}}}, 0x0) 12:09:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 12:09:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101400, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='+{\x00', &(0x7f0000000080)='./file0\x00', r0) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v2={0x5, 0x0, 0x13, 0x81, 0x8, "92617180082cd5c7"}, 0x12, 0x1) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) 12:09:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x8, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2, 0x1]}, 0x18) 12:09:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x7, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80, 0x2]}, 0x16) 12:09:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0xf, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f00000003c0)=""/69, 0x12000, 0x1000, 0x100000001}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001600)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000140)="a726637ee4bc238ab68c32030ff4e16f739a79944c356a7d8cfd4653eb7da6642f051a4ad8106d0e393469ba473a8997b605981dc635b529456d0120f0b2ea78f73354fc8ae0d379e560aa8d2d693e1067a43a5bae3c4d634b746dc4b96f0e578bc9202f0dbe85ce72010049ad659b944ec9b1b4e08bb7132c24e90325fd36f383bf6a7eabd46d9bb1420b42c8f5356f4ce79dee758f685c00d0962048e753ef76fdb42bd7af0e49d9b38a211f3c0c7d1c5b278a04a7849924eb9e9264a4836bdf1252bab60c89c41019800b861f7eafad538a5c6497851b5cf779ae6ae77e68948bb181427993c4ec393ef1c3c83782f2b134eed27f4e0f3a291068e5b27379e810cf6b513cf5795289891335d8e009dd2d03920617ff3800fde5162c47a36d50a24b5f6d19363f19e1bba4f3a10e80dd8f79c2b09107f0693d08d670114a5abfb3a07608788cc41ac8e3b8306158921328352adfb4c979d139e6c93caac997011d061885cb334309f7f2683298ea70e6f7a73cfe484495897056641840fd99950ff41c346c88442d8cc82a48913668232c623fe4fd452428f8506493ad6c539228f8bdd11890bbe59cc669a7b71d0e72871a4327beeadaa46c89de33c3bdb3a6c00c50da6828e2ec90a64e1c49b5d5e547c96e30f1cb749b6361b3fa4674529bd909553437ce070c476181d9c8df0607d8a48e232f26e6ed303b4cc58cc191136e3850eb9adfaada7466cd92ed579c12fab7b68828cabd2f934c28c8cf2c4d3f62e79adfc80dcdb0cbdac6edd29e3a7de3d401ac1c05964a4e4d7631a693b09ffea56ba937f30a7f97eecdb308b8a9d54a980209817149186001c8581d08ffb977a61ae7023e800603", 0x26a}], 0x1, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @initdev}}}], 0x20}}], 0x1, 0x0) 12:09:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x448002) ioctl$TIOCSTI(r0, 0x5412, 0x2f) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0xe28, 0x6, 0xc000000000000, 0x1}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@empty, @broadcast}, &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x10001, 0xd855}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x9, r1, 0x10003, 0x36}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x80000000, 0x3, 0x41, &(0x7f0000ffc000/0x4000)=nil, 0x1000}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x3f, @rand_addr=0x2, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x5, 0x10}, {@remote, 0x4e22, 0x3, 0x5, 0x0, 0x6}}, 0x44) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x81, 0x8, 0x201f, 0x0, 0xf, 0x9, 0x1, 0x6}}) ioperm(0x5, 0xffffffff, 0xfffffffffffffffd) fsetxattr$security_smack_entry(r0, &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='\x00', 0x1, 0x3) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000340)={0x8, 0x0, 0x1, @discrete={0x4, 0x9}}) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x80) r2 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000480), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000004c0)=0x37d3d2f3, 0x4) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000500)={0x0, 0x1ff}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580)={0x2, 0x800c, 0x3ab, 0x4, r3}, &(0x7f00000005c0)=0x10) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000680)={'bcsh0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}) getsockopt$inet_dccp_buf(r2, 0x21, 0x2, &(0x7f00000006c0)=""/254, &(0x7f00000007c0)=0xfe) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000840)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000a00)={0xa0, 0x0, 0x8, {{0x5, 0x2, 0x6, 0x7fffffff, 0xbcde, 0xf45, {0x6, 0x5, 0x2, 0x80000001, 0x4, 0x7fffffff, 0xff, 0x8, 0x4, 0x0, 0x3, r4, r5, 0x0, 0x5}}, {0x0, 0x2}}}, 0xa0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) 12:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x6, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99, 0x80]}, 0x14) 12:09:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x0) getsockopt$inet6_int(r1, 0x29, 0xff, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000005}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000200)=0x8, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x8000, 0x0, 0x0) 12:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x5, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001, 0x99]}, 0x12) 12:09:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x200000, 0x40) 12:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x4, [0x1f, 0xfffffffffffffffc, 0x6, 0x10001]}, 0x10) 12:09:02 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff20, 0x90800) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000080)={0x1, 0xc, [0x8, 0x1000, 0xffffffffffffffff]}) 12:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x3, [0x1f, 0xfffffffffffffffc, 0x6]}, 0xe) 12:09:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000180)=""/168, &(0x7f0000000000)=0xa8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x400000b5], [0xc1]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x2, [0x1f, 0xfffffffffffffffc]}, 0xc) [ 337.900870][T12609] IPVS: ftp: loaded support on port[0] = 21 12:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x1, [0x1f]}, 0xa) 12:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) [ 338.309864][T12609] chnl_net:caif_netlink_parms(): no params data found [ 338.416735][T12609] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.424062][T12609] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.433337][T12609] device bridge_slave_0 entered promiscuous mode [ 338.443790][T12609] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.450992][T12609] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.460065][T12609] device bridge_slave_1 entered promiscuous mode [ 338.501368][T12609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.515488][T12609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.558150][T12609] team0: Port device team_slave_0 added [ 338.568915][T12609] team0: Port device team_slave_1 added [ 338.768075][T12609] device hsr_slave_0 entered promiscuous mode [ 338.992608][T12609] device hsr_slave_1 entered promiscuous mode [ 339.231849][T12609] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.380953][T12609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.410840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.420761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.437243][T12609] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.452960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.463131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.472386][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.479579][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.493371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.514529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.524330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.536278][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.543621][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.603226][T12609] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.618359][T12609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.636413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.647372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.657931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.668336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.678464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.688797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.698904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.708359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.718422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.728032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.745551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.754996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.795798][T12609] 8021q: adding VLAN 0 to HW filter on device batadv0 12:09:05 executing program 2: set_mempolicy(0x4003, &(0x7f00000000c0)=0xffff, 0x7) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x200) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") 12:09:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r1, 0x600, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000300)={r0, r0, 0x7, 0x9, &(0x7f00000002c0)="bad1065548a9072d6c", 0x7fffffff, 0x3, 0x58, 0x7f, 0x8, 0x3, 0x80, 'syz1\x00'}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="10db1cbce1fca811c67af470e4e50e76efcc30dc60d10ccc9810bbff4ad701e93cfb68fd06d96eb363f815682191d103ce8a8ec25a9063b68b768fc6d0bcbffee27081d0e478", 0x46}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) 12:09:05 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) [ 340.061044][T12631] FAULT_INJECTION: forcing a failure. [ 340.061044][T12631] name failslab, interval 1, probability 0, space 0, times 1 [ 340.074487][T12631] CPU: 1 PID: 12631 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 340.082512][T12631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.092612][T12631] Call Trace: [ 340.096043][T12631] dump_stack+0x191/0x1f0 [ 340.100439][T12631] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.106795][T12631] should_fail+0xa3f/0xa50 [ 340.111288][T12631] __should_failslab+0x264/0x280 [ 340.116293][T12631] should_failslab+0x29/0x70 [ 340.120951][T12631] __kmalloc_track_caller+0x1ad/0xea0 [ 340.126432][T12631] ? sctp_setsockopt+0x30b8/0x17b50 [ 340.131787][T12631] ? __local_bh_enable_ip+0x97/0x1d0 [ 340.137732][T12631] ? local_bh_enable+0x36/0x40 [ 340.142560][T12631] memdup_user+0x79/0x190 [ 340.146955][T12631] sctp_setsockopt+0x30b8/0x17b50 [ 340.152040][T12631] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.158067][T12631] ? aa_sk_perm+0x686/0xaf0 [ 340.162656][T12631] ? sctp_shutdown+0x270/0x270 [ 340.167473][T12631] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 340.173521][T12631] ? sctp_shutdown+0x270/0x270 [ 340.178385][T12631] sock_common_setsockopt+0x13b/0x170 [ 340.183835][T12631] __sys_setsockopt+0x7c3/0xa30 [ 340.188751][T12631] ? sock_common_recvmsg+0x290/0x290 [ 340.194114][T12631] __se_sys_setsockopt+0xdd/0x100 [ 340.199195][T12631] __x64_sys_setsockopt+0x62/0x80 [ 340.204310][T12631] do_syscall_64+0xbc/0xf0 [ 340.208826][T12631] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.214765][T12631] RIP: 0033:0x459829 [ 340.218711][T12631] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.238355][T12631] RSP: 002b:00007feb1646dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 340.246826][T12631] RAX: ffffffffffffffda RBX: 00007feb1646dc90 RCX: 0000000000459829 [ 340.254842][T12631] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000003 [ 340.262845][T12631] RBP: 000000000075bf20 R08: 0000000000000008 R09: 0000000000000000 [ 340.270851][T12631] R10: 0000000020000200 R11: 0000000000000246 R12: 00007feb1646e6d4 [ 340.278864][T12631] R13: 00000000004cf828 R14: 00000000004de1c8 R15: 0000000000000004 12:09:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) capset(&(0x7f0000000140)={0x399f1336, r3}, &(0x7f0000000180)={0x8001, 0x0, 0x4, 0xfffffffffffffa63, 0x101, 0x80}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x8, 0x3, 0x8}) getsockopt$inet6_buf(r2, 0x6, 0x1b, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 12:09:05 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000000440)=""/145, 0x91}], 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001b80)="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", 0x1000}], 0x2, &(0x7f0000002b80)=[{0x1010, 0x111, 0xfffffffffffffe00, "d5c9aea2baea1df72371cf4dfe904242162132b32e806450dce7cf9906e915376885957f51b9da93aeafe299a35e6e1d41945f1a257d35102c4008d88644007981795f833ab0074274b0cd4be2d6ba2989e2f27571d493bde8a867f9971e80424d9026dc62f9cec30ae95cf96393fe98115430f26679ea08c06e853b99b32a1e9002029e02ccc82eb1a14a4a7b2203700e282e58b252b6938873fb5bd7d12275aa0764e01b6747a95ebac739e970ec60c55099d48245e532a1d3f8ffd05eb42af89c4a655598d9f5e9f6c7c24a9631f034a6eb16523741460fc53251b9d2a58dbcca0a54f65ab62e670ac32e0fa1f75367fbd23ae44c07ae6f943e2ca66ae8c4c1a6eee6cae02b5b8fcab01ff3aaf267298874e93a9f0bf6a14b4339c5151384e4723d23077f040e0c4a78cee31f2c667d4ce2d4ffcef829e62a3456aeb170ec0ed3cab8baf6133f020006288926310d4123d709f86011d7cdeaf1b32bada65039dace3badb6cb00ee3d359fa646933c8adb230b987826c3a5b8391c50d70550c0d16dad326a1ae5fb60c180518ee133a3202c1d31835b0cb7001f4cfa555d4ff2b4cf916de1484f59aacc976cdd5e72838881260573dfab89d03c8db4097abaf9a12cc8cec9adc58dbcb4efb5dcd5fdc2133cdb96ea2e6520fb56f38f5fe0bc2d49f6b2c0f99b320840fa70c49dcba9fc3998ea8a1ed0fc6924602797313fcbf7be83c0419df009d06dd5be1fc98edbc0eab19c5af7280ca953637e2a26cfdb6c41158a172a450685a98d88eb5c726fee24c2d86b94bafa4057e7b0be860926a0e089114909d45b08f6a9aa16969fb0dae30b83d5544be3aeb156bea26ff507d7efc691f4165734489d38f0446df0bd716c8efcbc1107a7e8bdd73b89bb7efcc2205a75c5720bd5738852dc7abef447e520ec922a687b4625043847c5510863ad02a466cd39c6d0bc854c0222b57ee732e52a4165019f30f8c0a464b6ed1fac02aa64e320d337ea95e6caa021b2a28c0f29939242b9d16d3312f74ea3e0fb6600c4b13ea85e19e0076a46d11693cfefe45ca1a804778d23a5039cd242e61276b1601ab352d2c72eb7305e4a978392041c9193050526cf91dcc96ca51dd3f386770a4f073434ec12037015ae145c160382575867c1587154ccb7fb475b90e92e3af879b83321c322040486f652b6da7021731b6e5e50b844ef46224f15fe5b6056c8c9d56301b0daad5fd1496995d71f8f4bd90030000cf8808cd6fe0557f2d430af90957cc02014f2608cba5bb622fc48a5f55a43bd9cf200a7de008eebaa021bafd8a6893da77d472c2cc26ef65e4986840c9dc6de1194bbae3977b0c905b7c20120d7f831028d6e2d604aab4929a98726b5fd5b4796dca2ce021a772702635e7cd6c6fd5c9ecdcdf49348dd85149e862ce1e3c2046bd1e126b6402673e2c2a3b4ed0f894dc6e6ce729b08afa05896fe32871f27317d51fff3be1253123e8ba6485a61ceb3eb5c4e91b82282f2d1b59ab3e6e6f1639a0c0e5964a50ef518444c780a18615d8a7a95c728bfe4263ae568d2e303d7031e2c46652c1d289181d12ea4345c0b4e5988b2c4054219a4d91b4b086524cd8c0d592e11ddfc6f38714360a4d6f02b750791a20e14c15a78c7e0f8f288fb2a37bb616cd9114a4164dcc3dcd1b63e631819a4e8a952f4972d9c84e52733adfbd421552f9eeacf3163fd35384c1600b31e135a31f39e7de5a087762350fddde9ffd8ea4a4569ea062a45ebcae29b7b6f671d0965f4ab7dd86b6ee8834b0f002e78a3c4d1063c589ae5e8c2a12b93ae1d88d427562d29d9f6a45b14a7cdf55311287dbea772d751f6ce4c5b406316a8f25e1b1338c993dfc4f69f4eb43adb9c1aa0211f6e45df5c037e58d17a4cf18e450b43a177542b7a39dee4fca0ee210f8fee81307d31996aa6f79deb46828635d59f31d55da4afc4a1ba969d63c2aa3982dae036511e6a22150d2a50259b0f9a59b99f10ca44c0f158863bf39ab80c98499dcad3499e55705244a701d971abbb1ded59c065f2d063011bd5fe36f740148e1c5c09ea0bf967f2f28ef24daffd96aeabaecfb400e7536508828d81114d4600c01794e608f1a4d4d775b726b3e57a9d0914cb4bd700c4a028268d90bf3cde380c591db143f53968836e8a975cf2983ed5f6ebf0fec8ab4ff82e6e46adc8598d2e1d8fd690a5d9a2fb5c1d15c8a5ed8413b6ecec08bc829a1f77d381f66071ef893bbee13ae40b06c75afdcb8a00d8f9b96def13028ebce1171cdffe5c2fb493b0dc24c82d9551ee1ba088b08efeaa5c56d54fa2193a480afe8d9b1ecea2ad6753f131c91bb703d7df453ce6bd2479ed6e372ec70a41ed15e7c2c5040b8201fdf3c6ae6a2ee9cee670cb886ca5d16df5d4175f9a715d3a978d290fd4bc7582bf3b1a9f259210f8f583ed04a36a544b63e8a40ecef04d120bcc0ddafbb2d4ca23bc05dce191fc578bd64be331570279bc0752baa2fbca4c1c9cb86ea9aeae10b1596b80a55c2241297deb035f47fda0f652b042c603388c66040854b1cb09ed6c5f2b2589dbcdf90f4d2e67bb5cae7b78a0884f83750d8a7a29727f6d13a58eed5dfe013155f2c2ade00b42b61d71d0d90c93a0b28cb8bd7675afdd48da8b2e519c7d3ef5505b28a2c9d9be0a910b4d3d68d83352f1078bf649304856a6e10fd3da147cc1796a3016565aceff3476950c836629fb5dfb7cfa762ef976c15a3f190e8da674a767446b6db83d11f69ac70c41953d0295a923accb6c6b778db4605b7604959134db0431347970925af24b21f1117844d557b1b28b2150c64da4d726431ff62d39126220361d33750a4c2d83c2cccf20a18355dec7cae69c3def4b1686db9b58f76b1d90c49d91e0546accfd0a19d17375c0235cfe7c21fb9f5b8cbc535b9b4dc06b2b7ef5f75603ae61b8981b2fdf26712e320192dab07909a3ae3b8f346f57751ae262f0e19833538d439801284ad8311a93ead46d9c01f2fba9dc332945e4a7c52040e4ff473a3a73c90447886e3cbefcaa21d038206bd2eb987c5af8afc3f7cba98752664611fb93662389c601847dfc04508e2adbc45fa6651e47414863df6801435473f984779a53f886fda1a80264485c884cb69941aa2d78e9655d6b98e6973f4d541dfa753810b630c5a6aecc7ce602bfd0973e34085a9f1222db93fbd92e91f8c8070eeac691455d72e6006f262749e2fb213ef80c4a214a7036fd0a7069c5a94f378b6dabe51f2de6760cb63102aabad3714e56d7290818aa3f63836eb5a749021f8c4febbf746162298b9ad377f78ccff209d87885749df7107023c9ba094d750c077b825fb68d49d66a22c1377e1b5f8b46e2633f9c0482cea7fa724411d5d7cde3fe92f2fc8c75f0491c342c254938b0124428e0292f6c11490ab70bf74f38f47d1a4e633904a97b24d18246d3f9d1d45ab68a81c3228af757773faae45bd0e0f8352f7f72b2e8f3d41c9ddf77f332bcd40fa5ebef76c5f3f2032b061236475748a48ee795501db84e7224dde16f95aac3dc850ceacbad872018fc933d5d8dcfcbb5c914dd063b1d398e77d3a4bff13fc96829e09fd303e78d68b3929502200d17d9bf188bb68773cba62d1c353215c6c53fce075b24c377aae8ba6337232a66cc41a1f81a1990ee14ba352141c899c96d3026110293578f629efdf3ae15bf45fd5606fc48416d18b2f478a781d433124af7c798e69229a1ced63f51fb1cad3fe0b1ae6149b5d5f544671dce428df7d26c3f8a4f465728c2b0b447b3211d9f3c5e74fcc0fb590e9383783db99dd2ffb1fd21c989f26d7401f03eb3e536b4910527e8fa2383ec6c6228710a2a7e52f8d1d3f4df0cb39bf7cc9b9a3ddec4763b6cf747d9a93278e402b1eeae4cd74b56b329333c0a428dffe1af191cab2f48b6a7a65742a895b0cc31041d1d4d226738512e711be85c1f4e9ffda290bb2817b975b663bb22669d75aceaf2b1101be2b9b94ec2073702f113f30cb23e6c698a500f3cfd4f853821cb714327cfbc2207ba699bd49b400b3df524eaede8c61909cfa8b334c16c6f757a58fe89c647d6aa36fe3d09a02746b8776a23225d3d50d00cbf80f5dce7c6cc08365700d9e90bcf8efb95b7dab679f3f53879b21dc51745ac832157feffb0a881b35d832c3f3ff10fa815d7f9715ef3697fb64c32470713de072d80807f173c44df23b17532009540d8e78a27972705ba135d9bb51b00551fdbd066e7db98288c40e8cfc76227fd274eb01f2802d89f892e0c69f9a59c0f40d4cd7796750fec0924b2325fefa4011c105e31d906ca20a823a944c702a9f24831875ef18d9b441322bb9a8108af5ad48d855c4eab982b9067af15f8c3466239015edcaa9d881fa96265308f20dcff3513ecc1093a50e5a8eb8a40ba0c19b0d6861f64e97946475a2eb362c18d860b489810dd146140735c08c1b21c5b49f6b74ed8fd222cdecd2c4311503f93706697d1fe4efc380b8943b31f1264100c35355a3c37b0f5d00ae209f3aed35e8db10e1ab3486901930838e4525a77da54ff360dfe1bd341b2cb0c1c732ff4b31c3a2628fff519661241de13b56203714eadd5208a95eb704dfcfbff7b7b6af8a9f7278c1a5bb52e33c1eb3cf53082e880c63986c2ade0235be7320da64a2397789cc13df5960189e383eef963661796a4360643f858545cf33783d195b36f4555a1c41b26666aa4299310aebdf878467febc7cbd55e0580237d2e42565d62cf0f9d1562359ae7ec2a8800597c81dbbf6893a6db6b2e699fea1d17ad08a88edc74520205f83a4d459895e658d0431ee9a53f81fffcccff7bffb51f46fa72c2373d03b00511df35251df1c138f650bda81dc075d3ce4ed3345ad6fb87daeece8617c79fd02ed878bc32c52eccf7dc75ed685d5ac24e75b5d8760e61366e18a14d848bfe73179e4219fa29362f3ed16d448428f9a61ddcdcdf321a7736138e4c0e40dca96bd8644b6564423575b19840813e567b49e4195a66d6b47548c0216fc2d9906e4f5ebc1e3e17c566e859d8912aab56a3eebe761619c6286211abd998182ce40fedce20ef7c62ae4ae06c4bcf6f9a757c95820e4203cdb5d4f97e845ba043a73977eafd61de1fadab3aab4f03fedf4f72e2dacb10f6d834acb38bdb717fc184a3040d443534bf9241c0f2d0aa37cfbc848964eac7e989abb7a2f2524cce4479cd065b4a7898a7901dcf5cf235099977040ee2bb7cbd44c653266886709aa852d46295d888241a02c285c895fae837ee4dbe351751be038df3e12fb869fcf8b1f56b9f63d7f54cd31622e98a73eb443cd9d6713aca21e7276d48807d65ddab1cf9f8f41a14e86976cd9648779f59447636e6a289591b6f464b292385f7cd334c702f924e1aee6f0e98c7a338fcc3c1109d6d6a31fed00a24e1da174d8bad65d17ea3e3d7dd285aa53b1874ae4ae6c601059983b9903c785dadc65bd6447967c20197f0373c75c4b8f2c929006ddb667d2dfb25ca21bdc551ba5185cfe77c9ba08d6778db55f47ac62e0f19a37216b6c7c89c5d61a1296b4263d774611500d894d8aaf0ce8ef07c9a5a759b6b98cbb90b44a26561ca9b15d5d2732dbec245a6aed93aa9caa7a7464520cfa84345d82d4f2e4091fe77724131b0cb2e56726f3b39f346f8835dea53eae5c4254ea20e3b79b0f2379fded6ab6b1a1095acc1b1eef442eab6a65fe812a85f63983d26839d21efc846c84e6fbf64fea88517feb620e44765be1a458be19e13430599725f2a8d0fbf"}, {0xf0, 0x104, 0x8, "4485814ec084b50cad4bf9fa415320ab849210d65f779c7fc0b61042d2db4fa7c1bd8bc36f6cddfdcf1ff57faed35f5e9b5882cfe20ce5b04b9e12293901b3eb98c3476bd5cc8bb8430938822c3a142916f992d23f8e4bde8ef41c1cddd8dae9b1bc9efac5b596bd4dde03d7b622d02244d1b07554295ab832d25ca65094d8faf70cdb72f2832f9fc640ea49c0107ec330bda1941890b405bac080dbf2f8abab1ac3065dd1543b85c633360583f1a29bd98d412cc0c25730c06ce6960b8cd816711ce688097f0c3cb0378566c83a7703cbb55a28f20324a63264a3af66cfc8"}, {0xb0, 0x0, 0x1, "ceec687182eac63d800035a56ea27c7d10d94819d47f43fb6f956b1020f8af227b3d736412f42f90532fcabd2896f5efd7ce32206789d49e11623d2ccf576cb694a81f86106824c7461a0101fa560e6757ea8e3bcad7f7e456688ccf3f129f33cb390d21c200a4ebe85b8557094336bdb714145d64075262b5c45e6351e27222bbb64fc158f64d883398829f005e38504d895661857c7ea667bd387377ec1992"}, {0x88, 0x118, 0x80000001, "58a0eea8fac083063b0411954daaad58412280088f5bae3b470a02114f1e3079ce266eb19d26f09f79695a6503b1d965d6046ab226bfb1e981f0812743ae3dd5f1cdabe56d074c4d5a393c6735c6105b08022dacee4ddaaae9cf36780c2fe2051e04b2148418412e9a224d181dafef3c6e99"}, {0xb0, 0x111, 0x5, "a4919d7ed1e4c112304e0152e8de7f2389db52051dbeff134c9b4ebfe1db80cb2211c594005e1c989e350503688485b8ed3bc5fd3ae548601429ace3cc2c4f0ddc9057b5931adffeb6e75a5c36df67c9e0e97169aa45dbbe4fe308b00e55b184b3d7f5c59abddbee6132d9cbf9219ca79d0e46be5bf20bde5c076f43080534e4db19ffea8c1b805d9d653107d1d0164b06569caf3e48242ca6"}], 0x12e8}, 0x4010) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 12:09:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2730e270bbfb341c1ea84678528075565d55409c730c4d17c45cc1b29cc468cd95a246772e07da3e490b28c08886e373b329791c21ae5baaf97ac7a0f0f812354d0434033d9445f4b9a1793b5fc8c23f45511530228d226e6f495bc344504fd9568e5f1031f0a2be712e3cd9bf840599a04547f3d33fda176dbad3d9844671510a8368ba"], 0x1}}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000002980)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101080, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)={'syz1', "df574db247a0ee19db1d02d0a9d305a19caccf60de258c02ce88155d248508f42748deca86cfa226407adfa5f184b618d77bbc7f21af2f152ab1ff206e4c92e02602f4d4eb66398026762dc0e9a63071a90138698a919081d417dc6e36acd6d4fad3e0019d070a059ca961dfa8cd60029567daa571e7e2ea7ca333ef036f8b886cd689b8ea1c7bae97266059dde9acf17543d356079f8406c91d9b6ade46e1d90be313ce43bdcb1ba84851cbb33d872c4eee09d381982371a3de49f7facb6705183b964912f8701d1d00e163207f0fba36b0e78955cd689c300ab77c5eccfbe593bf5642ceaa3f4f58c9022da9"}, 0xf1) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0xbf, @loopback, 0x4e21, 0x3, 'lblc\x00', 0x0, 0x3, 0x31}, 0x2c) 12:09:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000060fff7439e2d0c8623ed4ad431d6231569ef73b4d90100b972d1010de4eb01"], 0x8) 12:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x400082, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000300)=0x1) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000340)='syz0\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82040}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r3, 0x602, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4bf3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x10300, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 12:09:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0x336, 0x3, 0x3, 0x0, 0x0, 0x2400, 0x2, 0x9, 0x0, 0x0, 0x1, 0x0, 0x9, 0x881, 0x100000000, 0x1f, 0x7, 0x39, 0x10001, 0x2, 0x0, 0x2, 0x0, 0x5, 0x46b, 0x9, 0x5, 0x5cb, 0x100000000, 0x4, 0x0, 0x9, 0xe95b, 0x2, 0x7, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x8001, 0x10001, 0x9, 0x1, 0xce4e, 0x4}, r1, 0x1, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="71d9cf5387a600000000"], 0x8) 12:09:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") sysfs$3(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) [ 340.982681][T12659] device nr0 entered promiscuous mode 12:09:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x0, 0x7, 0x9}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000083d819dfaf970848482115675206d86fb7fc0bde7b7189646692a95d0b0ba5debcb5feba4cae2ccfb39e19f41eed867c4dcc03cdac17c35508010abe5f49412fa8011349e7db34bd5c2e4ac5a9307d8180de1222c9929358173f"], 0x8) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/25) sendto$inet(r1, &(0x7f0000000000)="74d47bb2", 0x0, 0x4010, &(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 341.310128][T12659] device nr0 entered promiscuous mode 12:09:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB=' '], 0x8) 12:09:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x9, 0x2, 0x0, 0x7, 0x0, 0x5}, &(0x7f0000000100)=0x20) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000000)) unshare(0x20400) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getdents(r1, &(0x7f0000000040)=""/38, 0x26) 12:09:06 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:06 executing program 2: timer_create(0x5, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400080, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0xfffffffffffffff7, 0x4, 0x101, 0x8}}) 12:09:06 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7fff, 0x380000000000000, 0x1, 0x5, 0xd, 0x3, 0x8, 0x1, 0x9, 0x6, 0x8000, 0x40}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x400455cb, 0x0) socket$tipc(0x1e, 0x0, 0x0) 12:09:06 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0x9, 0x800, 0x7ff, 0x80, 0x2}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="4e7ac3d1"], 0x8) 12:09:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x810000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x9cf8) r1 = gettid() r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x214903) sendmsg$nl_generic(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3110}, 0xffb2, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x800) timer_create(0x4000000000, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) exit(0x0) 12:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x8, 0x9, 0xc5a, 0x2, 0xd0, 0x4, 0x5, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x2, 0x1, 0xa1, 0x100000000, 0xffff}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x7}, 0x8) 12:09:07 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0x6, 0x861, 0x4, 0x7, 0x0, 0x8001}) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x2, 0x4) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 12:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) 12:09:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="00009e67f95ea41aef8debbf4038c9ddf39edb07bbcc22d984977c422b19c5c6b959f2b2eaeaff523d336511ac29858f921a7db8142aa8a862599c74de03b11905f0e3"]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)=0x4000000) 12:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd8, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4590}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="00d6d9dc780d0a71ea16fc4b8cae0000"], 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000040)=0xfffffffffffffea6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7}, {}, {}, {0x0, 0x0, 0x0, [], 0xf1f6}, {}, {0x0, 0x0, 0x0, [], 0x6c5d}, {0x0, 0x6}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000016000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='sI\x03\x00rity:self\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @loopback}}, [0x1000000, 0x1ff0000000000, 0x60ec, 0x0, 0x4, 0x758, 0x2, 0x4, 0x800, 0x5, 0x6, 0x1, 0x0, 0xc59b, 0x20e7eaf7]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @multicast1}}, 0x2a, 0x2, 0x6, 0x9, 0x20}, 0x98) 12:09:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d, 0x0, 0x77}, {}]}) fsync(r1) 12:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x8) [ 343.932305][T12295] Bluetooth: hci0: command 0x1003 tx timeout [ 343.939119][T12695] Bluetooth: hci0: sending frame failed (-49) [ 346.013096][T12295] Bluetooth: hci0: command 0x1001 tx timeout [ 346.019579][T12695] Bluetooth: hci0: sending frame failed (-49) [ 348.091858][T12293] Bluetooth: hci0: command 0x1009 tx timeout 12:09:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x2400) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="330000001c00000000070000eb0089703e5000007028", @ANYRES32=r1, @ANYBLOB="02c602000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) 12:09:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x100, 0x40, 0x5, 0x2, 0x7561, 0xfffffffffffff7d0, 0x8, {0x0, @in6={{0xa, 0x4e21, 0x81, @mcast2, 0x7f}}, 0x10001, 0x0, 0x0, 0x3264, 0x3}}, &(0x7f00000000c0)=0xb0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000340)={{0x2}, 'port0\x00', 0x28, 0x100408, 0x9, 0xffffffff, 0xfffffffffffffff7, 0x0, 0x9, 0x0, 0x7, 0x5}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x3, @mcast1, 0x7}}, 0x9, 0x9}, &(0x7f0000000240)=0x90) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000200), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x96cb, 0xfffffffffffffeac, 0x800c, 0x0, 0x5, 0x9, 0xfffffffffffffffd, 0x10001, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="000002fe3e1a2bfde1982650ce97ba7dec937828ab94bf64d278c2"], 0x5) 12:09:17 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x200000) sendto$isdn(r0, &(0x7f0000000040)={0x5, 0xfffffffffffffffe, "a3760dccc0a74f3c0ed908c3cb1dd469215d50daa4904eea7b251561dfad10f04b2d24b9b83b80c42390ed3cda2b50558eda9fc482f58f4aec6ef7ccac4178598f"}, 0x49, 0x800, &(0x7f00000000c0)={0x22, 0x4, 0x100000000, 0x795b8d09, 0x40}, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket(0x15, 0x5, 0x4) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x20080, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0xf080}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r4, 0x8}, &(0x7f0000000280)=0x8) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000002c0)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) r6 = getegid() getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) write$P9_RSTATu(r0, &(0x7f0000000500)={0x69, 0x7d, 0x1, {{0x0, 0x52, 0x1, 0x7, {0x20, 0x3, 0x6}, 0x85000000, 0x977, 0x6, 0x0, 0xe, '.wlan0ppp1eth1', 0x6, '/\'$]lo', 0xb, '/dev/adsp#\x00'}, 0x2, 'lo', r5, r6, r7}}, 0x69) r8 = inotify_add_watch(r0, &(0x7f0000000580)='./file0\x00', 0x810009c0) inotify_rm_watch(r3, r8) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000005c0)={0x8, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e24, @empty}}}, 0x108) r9 = accept4(r2, &(0x7f0000000700)=@ethernet={0x0, @local}, &(0x7f0000000780)=0x80, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000007c0)) prctl$PR_CAPBSET_DROP(0x18, 0x13) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000800)={0xffffffffffffffc1, 0x2, "f3b1e86dd52d358b51986c2ad66da86aee9e5ea77a6eaa5eb6cf39e4b596402a", 0x7fffffff, 0x3, 0x10001, 0x0, 0x2c0}) recvfrom$unix(r0, &(0x7f0000000880)=""/76, 0x4c, 0x40000001, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000900)=0x9) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000940)=""/79) getegid() fcntl$notify(r3, 0x402, 0x0) pwritev(r3, &(0x7f0000000c40)=[{&(0x7f00000009c0)="a0a66c491ce653049190c1c6204aad833591bf67b6d62e4c963219238feb3ee0ffcdf3c3bd20827c62128ea17072db9c067831c551788fe3148f28ac8c0c3c791b34a7aa78928a2b23d9a63dda13fc2b4bb81bd6971d8c9a9ae25a80c1c5030b0b85958c1995fb1bbe985ff518a092df84a9c2ab0e7b42259c3e5440a8e257e29e", 0x81}, {&(0x7f0000000a80)="64f925aa8d5886d53d1e615e4005d4eddbb0c4767fbe0f77680768b15f7127381a4178de0356f86415eab12ec87bead999d8b94279d802096dc074a5c9932df3f8e5873aa19112ad515db3a11835e4c6ca7cd7186b75535477332c2db78d8454a616172d85dd23f8f4a3daa8188b3027dd97b4", 0x73}, {&(0x7f0000000b00)="c0cff327e23b18a341f51a2aaca14cf1b28713c81aef2c92828e95b7ed86900ebfad721acfbd8eec59d7b9d178821e99f61c22e52c59d357b758990a6b7d757ee021b929db620bd1771a927e728671079d21ff2331bdd00371e0ed8bd7edc82f40b56b9925fdfc7694c7b48e25e413f9ef502f56d76207039674973c696b93138c601dbef53d1b6da82f8ef3edd8973bfa2fc5714452d619", 0x98}, {&(0x7f0000000bc0)="af004ce0c2acbbf01df0bd96d91fbae342df6b766dea5ceec400b5dce9a521eff03adb4ba80031835384ae670d44891749f3c2f1f00e578acdb46856b10102212d71d8d20ebbe91afac8a13f76dd5e3475da8de8a55a08eab75d6ae0953e82d51b74e4", 0x63}], 0x4, 0x34) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) clock_gettime(0x0, &(0x7f0000008200)={0x0, 0x0}) recvmmsg(r9, &(0x7f0000008080)=[{{&(0x7f0000000d40)=@ipx, 0x80, &(0x7f0000003240)=[{&(0x7f0000000dc0)=""/109, 0x6d}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/242, 0xf2}, {&(0x7f0000001f40)=""/189, 0xbd}, {&(0x7f0000002000)=""/229, 0xe5}, {&(0x7f0000002100)=""/244, 0xf4}, {&(0x7f0000002200)=""/17, 0x11}, {&(0x7f0000002240)=""/4096, 0x1000}], 0x8, &(0x7f00000032c0)=""/4096, 0x1000}, 0x8}, {{&(0x7f00000042c0)=@alg, 0x80, &(0x7f0000004500)=[{&(0x7f0000004340)=""/131, 0x83}, {&(0x7f0000004400)=""/31, 0x1f}, {&(0x7f0000004440)=""/143, 0x8f}], 0x3, &(0x7f0000004540)=""/81, 0x51}, 0x6}, {{&(0x7f00000045c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004640)=""/125, 0x7d}], 0x1, &(0x7f0000004700)=""/255, 0xff}, 0x20000000000000}, {{&(0x7f0000004800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000006900)=[{&(0x7f0000004880)=""/126, 0x7e}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x3, &(0x7f0000006940)=""/25, 0x19}, 0x5}, {{&(0x7f0000006980)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006a00)=""/51, 0x33}, {&(0x7f0000006a40)=""/29, 0x1d}], 0x2, &(0x7f0000006ac0)=""/4096, 0x1000}, 0xb65}, {{&(0x7f0000007ac0)=@xdp, 0x80, &(0x7f0000008000)=[{&(0x7f0000007b40)=""/38, 0x26}, {&(0x7f0000007b80)=""/135, 0x87}, {&(0x7f0000007c40)=""/72, 0x48}, {&(0x7f0000007cc0)=""/177, 0xb1}, {&(0x7f0000007d80)=""/215, 0xd7}, {&(0x7f0000007e80)=""/121, 0x79}, {&(0x7f0000007f00)=""/237, 0xed}], 0x7}, 0x9d05}], 0x6, 0x1, &(0x7f0000008240)={r10, r11+30000000}) 12:09:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x10001) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x2, 0x4, 0x8, 0x0, 0x2, 0x5, 0x52a3}, 0x1c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$peekuser(0x3, r1, 0x970) r2 = socket$inet6(0xa, 0x80002, 0xaf64) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000140)=0x3f) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x35, 0x2, 0x4102, "1b92b4e7b16787ce1b3674b537a3bbe1", "c98f1830b02b3fda172f7c39c7ebf92263043b01225f7d94700e8c5801659541"}, 0x35, 0x1) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x5, 0x5, 0x1, 0xa4, 0x3, 0x80, 0x5}, 0x1c) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7, 0x4040) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000280)=0x2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000002c0)={0x6, 0x7ff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xe64, 0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000340)=""/183) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000400)=""/228) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8028030}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xf8, r4, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6ab1c346}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x79}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}]}, 0xf8}}, 0x10) syncfs(r2) ioctl$HIDIOCSREPORT(r3, 0x400c4808, &(0x7f0000000700)={0x3, 0x203, 0x7fff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000740), 0x4) accept4(r2, &(0x7f0000000780)=@l2, &(0x7f0000000800)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000008c0)={0x0, 0x19, "8442bd2abb003690c6ab69feea029039bc5a31a69358f1dab6"}, &(0x7f0000000900)=0x21) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000940)={r5, @in6={{0xa, 0x4e24, 0x403, @remote, 0x4}}}, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) lgetxattr(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)=@known='com.apple.system.Security\x00', &(0x7f0000000b00)=""/52, 0x34) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000b40)={0x100000001, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000b80)={r6, 0xfffffffffffffffd}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000bc0)={r5, 0xc8, "81bf58fff9d142370a0267cdf55028f8ec50bab31163238c1b521fc60f6c3b425a6a82aaeda9d7e506fab703e2c128033ddea788c0b417c1da948907d624b07c9e613a94b841144966fa86d061c669c8fc0c2775868bd62b98fd55f857043f8c66382bfcbd4cde783450cb5f944e1826e46c57f826ffefa8544fd3def1164b3e9ff0399a646987038ae0037977a9b7005f91b5c9e60d19b63741ee15293aeeb0fdafba85f6e08a708b1672453aad793b4b21f9cceae7ccf8d09e6152c584fe4f65584220a5aee8db"}, &(0x7f0000000cc0)=0xd0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000dc0)={0x14, 0x0, &(0x7f0000000d00)=[@acquire={0x40046305, 0x3}, @dead_binder_done], 0x57, 0x0, &(0x7f0000000d40)="c94bd364c14a7b1e1b33e7bb1de0b8c39357623e360931c5ab7ece044479a214450e3a6b47e6b0a62ca436f5f5c9f68d623dfab5fd218efe60dc87abc3d290b71c4f3db2f95af50f7ee882c27912a39f6fee17abccdf41"}) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000e00)="898e74a48127840e90bd821b57284c6ded6f3d6af81a120f8b2466ff5d3eb6be0a0b2dbf83d09198603626ce59ba8ddddff7c0b5035d2aa743819640611652aec34cae23cf1e6ad451db9a568299c55917887d45dc756e46822db8109b9a39f6b9dbee241623ce12221c4eed0bacdca95609a5", 0x73) 12:09:17 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x121180) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x401, 0x4) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @local, 0x6}, @in={0x2, 0x4e23, @rand_addr=0xb84c}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @remote}], 0x4c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0xa, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x20008001) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000280)={0x18, 0x0, {0x0, @remote, 'batadv0\x00'}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000002c0)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000300)={0xd, 0x2c, {0x55, 0x3f, 0xb2d, {0x0, 0x1ff}, {0x9, 0x401}, @const={0x2, {0xb98, 0x9, 0x8, 0x101}}}, {0x56, 0x1, 0x7e, {0x40}, {0x1000, 0x1}, @cond=[{0x4, 0x1, 0x80000001, 0x63, 0x7, 0x3}, {0x1, 0x80000001, 0x1, 0x0, 0x7, 0x5c1}]}}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000380)) lsetxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "a2a2b8521c6a9ee7b39ddafd7879358a"}, 0x11, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x28) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000500)={r2, 0x8}, &(0x7f0000000540)=0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000005c0)=""/221) write$UHID_CREATE(r0, &(0x7f0000000740)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000006c0)=""/103, 0x67, 0x8000, 0x5, 0x58, 0x6, 0x10000}, 0x120) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000880)="31b38addc29b370c666c850e399d3c379b3697243b81b1e97772892ee3977f2334c0d2dbd5eab0fd09f5f62efbb2e5111ca63e0fa95f1de43278495e5cf3c0bbe0e135b94c393311a3ade18cd065fd4f9986b32fa0c3dcfbf918701b25ec2e8ffa0721bea56100c0ab64216135038092ddaa7e803ade8f", 0x77) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000900)={0x9, 0x3cb4}) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000940)="84d62d921434feb03754e2a4a2524d2f80e8bb319f5ec7e439345d56f6f7a933a4dfd674dfbe0717d8bc8db33df67711df916904ab1ebbe69141622ff9321fa089373d67a8d30b56591907", 0x4b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a80)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000b00)={0xb, 0x10, 0xfa00, {&(0x7f00000009c0), r4, 0xbd}}, 0x18) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000b80)={&(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000bc0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000c00)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000c40)=0x10) fallocate(r0, 0x4, 0x116c, 0x6) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xa) connect$bt_rfcomm(r0, &(0x7f0000000c80)={0x1f, {0x1d, 0xe1b4, 0x4, 0x2, 0x7d3, 0x7fffffff}, 0x2}, 0xa) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000cc0)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d00), 0x13f, 0x8}}, 0x20) writev(r3, &(0x7f0000000d80), 0x0) 12:09:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044940, &(0x7f0000000080)=0x3) 12:09:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xe39, 0x32374fb268c5c1b2}, 0xfffffd75) 12:09:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4fc2bb64) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:09:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x28) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x8) 12:09:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_settings={0x6, 0x8, @te1=&(0x7f0000000000)={0x1ff, 0x7, 0x7, 0x4}}}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) [ 353.973983][T12790] IPVS: ftp: loaded support on port[0] = 21 [ 354.001880][T12791] IPVS: ftp: loaded support on port[0] = 21 [ 354.079145][T12792] IPVS: ftp: loaded support on port[0] = 21 [ 354.239697][T12790] chnl_net:caif_netlink_parms(): no params data found [ 354.361028][T12790] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.368358][T12790] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.378707][T12790] device bridge_slave_0 entered promiscuous mode [ 354.392313][T12790] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.399515][T12790] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.408656][T12790] device bridge_slave_1 entered promiscuous mode [ 354.480890][T12791] chnl_net:caif_netlink_parms(): no params data found [ 354.516600][T12790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.545235][T12790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.632190][T12790] team0: Port device team_slave_0 added [ 354.663240][T12790] team0: Port device team_slave_1 added [ 354.731203][T12791] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.739018][T12791] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.748051][T12791] device bridge_slave_0 entered promiscuous mode [ 354.756630][T12792] chnl_net:caif_netlink_parms(): no params data found [ 354.770031][T12791] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.777372][T12791] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.786519][T12791] device bridge_slave_1 entered promiscuous mode [ 354.855344][T12790] device hsr_slave_0 entered promiscuous mode [ 354.892712][T12790] device hsr_slave_1 entered promiscuous mode [ 354.941818][T12790] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.020264][T12791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.044105][T12792] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.051325][T12792] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.060284][T12792] device bridge_slave_0 entered promiscuous mode [ 355.080171][T12791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.091020][T12792] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.098485][T12792] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.106819][T12792] device bridge_slave_1 entered promiscuous mode [ 355.156440][T12792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.187336][T12791] team0: Port device team_slave_0 added [ 355.197390][T12792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.210094][T12791] team0: Port device team_slave_1 added [ 355.257704][T12792] team0: Port device team_slave_0 added [ 355.281287][T12792] team0: Port device team_slave_1 added [ 355.365309][T12792] device hsr_slave_0 entered promiscuous mode [ 355.422714][T12792] device hsr_slave_1 entered promiscuous mode [ 355.491960][T12792] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.545362][T12791] device hsr_slave_0 entered promiscuous mode [ 355.602287][T12791] device hsr_slave_1 entered promiscuous mode [ 355.642145][T12791] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.892445][T12791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.907389][T12792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.926077][T12790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.956704][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.965883][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.985211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.994483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.010371][T12792] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.025005][T12791] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.039091][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.048037][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.069434][T12790] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.078103][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.088768][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.098017][T12293] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.105380][T12293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.118934][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.128687][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.138781][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.148408][T12293] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.155668][T12293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.168685][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.194213][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.204628][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.213840][T12295] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.221028][T12295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.229772][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.239608][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.248831][T12295] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.256149][T12295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.334078][T12792] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.345172][T12792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.366806][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.377547][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.387310][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.396900][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.406228][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.415205][T12295] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.422510][T12295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.430660][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.440317][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.449329][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.459432][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.468766][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.478035][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.487107][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.496090][T12295] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.503223][T12295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.511367][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.520754][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.529552][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.539375][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.548458][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.564448][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.573608][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.583679][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.592539][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.604443][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.623158][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.633427][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.687295][T12791] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.698108][T12791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.726464][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.739399][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.749409][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.758998][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.769270][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.779714][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.789649][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.799245][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.808666][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.818140][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.837033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.846741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.855503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.864918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.887518][T12792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.908989][T12790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.005931][T12791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.025284][T12790] 8021q: adding VLAN 0 to HW filter on device batadv0 12:09:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:09:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) 12:09:22 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:09:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100020082103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000400)={{}, 'port1\x00'}) 12:09:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x414e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:09:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x3) 12:09:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX=r0]], 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x50000000000000, 0x840) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7e) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x7, "7d3a5bbb261cca1127f35e99172bbbf70f2008f985493c512093575f028428fb", 0x4, 0x20, 0x0, 0x0, 0x4, 0x0, 0x8, 0x5}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa0000010}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, 0x29, 0x800, 0x70bd25, 0x25dfdbff, {0x6}, [@typed={0x8, 0x87, @fd=r1}, @generic="8e1196dc07fb2eb4b72271941ee46853881dec3232f16e6527c555a129f4afc244e7c3a494291f8979c01661a29201c80ca555", @generic="4fa295cc1f196479a67b4a217181492edd141de4800c21d27d7eab0e21f5d0a0ec9f226e2e4e7992fb21c0746e8383f9472a4d23e68512b935252f5955293e2d188772e09d569ee3f914b81b33adec65a53c2fa3d5a9394c46337c8f2b96b0651c6ca3263ccea430cce89be50ba4f5966ea03f1dd7e01c6a75860539de580ac382899ab87982b041c6a7d8554d6ca5f1e0cc41131890e1d375ee3b3b1034a82935a28df6bf"]}, 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x1) 12:09:22 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:22 executing program 2: [ 357.995803][T12843] syz-executor.5 (12843): /proc/12843/oom_adj is deprecated, please use /proc/12843/oom_score_adj instead. 12:09:23 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:23 executing program 2: 12:09:23 executing program 4: 12:09:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0xff, 0x1, 0x9, 0x30000}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:23 executing program 5: 12:09:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:23 executing program 2: 12:09:23 executing program 3: 12:09:23 executing program 5: 12:09:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, [], [{0x5, 0x0, 0x8, 0x80, 0x53, 0x4}, {0x7, 0x100000000, 0xfffffffffffffff9, 0x80000000, 0x0, 0x3ff}], [[], [], [], []]}) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000a357b075"], &(0x7f0000000100)=""/150, 0x96) 12:09:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:23 executing program 2: 12:09:24 executing program 4: 12:09:24 executing program 2: 12:09:24 executing program 5: 12:09:24 executing program 1: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000380)=['GPL*}md5sum\x00'], 0xc}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 12:09:24 executing program 4: 12:09:24 executing program 3: 12:09:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(0xffffffffffffffff, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:24 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0x8) 12:09:24 executing program 2: 12:09:24 executing program 5: 12:09:24 executing program 4: 12:09:24 executing program 3: 12:09:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(0xffffffffffffffff, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:24 executing program 2: 12:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32=r0, @ANYRESOCT=r0, @ANYBLOB="c98493a704", @ANYPTR64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYPTR]], @ANYRESDEC=r0], 0x2) 12:09:24 executing program 4: 12:09:24 executing program 5: 12:09:25 executing program 3: 12:09:25 executing program 2: 12:09:25 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(0xffffffffffffffff, &(0x7f0000002b40)=[{&(0x7f0000002bc0)=""/54, 0x20002bf6}], 0x1, 0x0) 12:09:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="5f112cfad6c714576ab0fd14afcaa0e8771969fe76cede6a3ff17f3c0cec32df77d5e6b6e6932079cad25aa9786c275e32ac341960efc4653e8d589cd214a167bec8f8489b74688e9270b6b55eb05fd42312b332b27c7f2a"], 0x8) 12:09:25 executing program 4: 12:09:25 executing program 5: 12:09:25 executing program 2: 12:09:25 executing program 3: 12:09:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, 0x0, 0x0, 0x0) 12:09:25 executing program 4: 12:09:25 executing program 5: 12:09:25 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7fff, 0x1) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xbf, 0x29, 0x2, {0xfffffffffffffffb, [{{0x3, 0x0, 0x2}, 0x80000001, 0xb5, 0x7, './file0'}, {{0x42, 0x4, 0x1}, 0x8, 0x6, 0x7, './file0'}, {{0x10, 0x3, 0x6}, 0x3, 0x0, 0x7, './file0'}, {{0x80}, 0x800, 0x0, 0x7, './file0'}, {{0x40, 0x3, 0x6}, 0x8001, 0x3f, 0x7, './file0'}, {{0x2, 0x1}, 0x8, 0xfff, 0x1, '.'}]}}, 0xbf) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffff000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:25 executing program 3: 12:09:25 executing program 2: 12:09:25 executing program 4: 12:09:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, 0x0, 0x0, 0x0) 12:09:25 executing program 5: 12:09:26 executing program 3: 12:09:26 executing program 2: 12:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00ea00007856a7d87d7bf624"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @multicast1}], 0xffffffffffffff9e) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x202000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1, 0x1, 0x20000000000000, 0x1}}) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000100)={0x1ff, 0x0, [], {0x0, @bt={0x4e3, 0xd13f, 0x1, 0x2, 0x7, 0x3ff, 0x100, 0x3, 0x92d, 0x1, 0xea2, 0x0, 0x8001, 0x8000, 0x8, 0x9}}}) 12:09:26 executing program 4: 12:09:26 executing program 5: 12:09:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, 0x0, 0x0, 0x0) 12:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000700"], 0x8) 12:09:26 executing program 3: 12:09:26 executing program 4: 12:09:26 executing program 2: 12:09:26 executing program 5: 12:09:26 executing program 3: 12:09:26 executing program 4: 12:09:26 executing program 2: 12:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="be04050076261da78bd78595aa0f545cb86d78a1e2f978e775fb0afdd6e811bb248f09070a03376a26a06e2e0a2a00aa4481d30b58ac2e1a8fc081585806df7592ca8e34a991"], 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39, 0x4, [0x7, 0x7a68, 0x6, 0x100]}}) 12:09:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40), 0x0, 0x0) 12:09:26 executing program 4: 12:09:27 executing program 3: 12:09:27 executing program 2: 12:09:27 executing program 5: 12:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x410, 0x410, 0x110, 0x350, 0x350, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, &(0x7f0000000240), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x0, 0x9, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x3, 0x34, 0x6}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x5}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0xf}, 0xff0000ff, 0xff000000, 'veth0_to_bridge\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x11, 0x1, 0x18}, 0x0, 0xe8, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x10000, 0x7fff}}}, {{@ip={@local, @remote, 0xff000000, 0xffffffff, 'yam0\x00', 'rose0\x00', {0xff}, {0xff}, 0xc95e20a0105034d0, 0x3, 0x20}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x100000001, 0x3, 0x0, 0x1}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x401, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0xffffffff, 0xffffffff, 0xffffff00, 'nr0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x5c, 0x1, 0x4}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast1, 0xff000000, 0xff000000, 'bcsh0\x00', 'veth0_to_team\x00', {}, {}, 0x5c, 0x0, 0x4}, 0x0, 0x108, 0x148, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x6, [0x3, 0x3a4, 0xa5, 0x8, 0xffff, 0x3], 0x10001, 0x5}}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x0, 0x7}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x5, @ipv4=@dev={0xac, 0x14, 0x14, 0x23}, 0x4e21}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) setresuid(r1, r2, r3) 12:09:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40), 0x0, 0x0) 12:09:27 executing program 3: 12:09:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40), 0x0, 0x0) 12:09:27 executing program 2: 12:09:27 executing program 5: 12:09:27 executing program 4: 12:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="eb00040087c9b479fcd7ff4d7c8a346490b029da89bac8a164b4fbb0c5d719c358d890799446d5c1ddec672ecbe4e5126936e1061a3781b2a04edc25877a58e49f1e4c5f4ec23a6b0274f26071e4c765bdaf718ac4f16e25aee70548dfb29e42f7e00b42acee845097d1082c3409f758c1f56c1f0ee950a9e861dae415a0952d9766e10db86265cbb9891022e111d3a2c64bfc8a767d519f4d145944d636d59b38d9df347e036fdff37842cdee27c289f10da9545e6b991af66a089199d4058b482f39d5f2d0c71ff55329b476789ec2fb4db20bc8e9f4aed9701403172b4002d4"], 0x8) 12:09:27 executing program 3: 12:09:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{0x0}], 0x1, 0x0) 12:09:27 executing program 5: 12:09:27 executing program 2: 12:09:27 executing program 4: 12:09:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x8) 12:09:28 executing program 3: 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 4: 12:09:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{0x0}], 0x1, 0x0) 12:09:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x1, 0x71, 0x8, 0x0, 0x6, 0x40, 0x9, {0x0, @in6={{0xa, 0x4e22, 0x7, @remote, 0x5}}, 0xffff, 0x10001, 0x100, 0xfffffffffffffffa, 0x244e}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2, 0x5}, 0x8) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x60001) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r1, 0x4c2, 0x800, 0x0, 0x8, 0x7, 0x8, 0x800, {r2, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x200}}, 0x4, 0x7, 0x7fffffff, 0x5, 0x20}}, &(0x7f0000000180)=0xb0) 12:09:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x410000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 12:09:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_pts(r0, 0x0) 12:09:28 executing program 5: 12:09:28 executing program 4: 12:09:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000002b40)=[{0x0}], 0x1, 0x0) 12:09:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xb0, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x3ff, @mcast2, 0x7}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @local}, 0x70bc}, @in6={0xa, 0x4e24, 0x8000, @mcast1, 0x100000000000}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e22, 0x27, @mcast2, 0x305dacbf}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x7}, 0x8) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000040)={0x9, 0xfffffffffffff001, 0x1, {0x1, @raw_data="913118b70bad828e3038054c86baa287958e2fbcad70377554a4d3f4338456f428778bd0a4b4b314d45a03d0fe37006bbe8a6774cc4f9d3d94a16ffeb63879383c66ef8c23616f14ab2dfcaa7dbc04a1c75e20c95b29d8c2c836809935b7eb5f30fc25cc26d0c11eb4bc67c51032f6feb38c056ba977300028c37cd98fc22eff18ad205c7a4b29c2d55a4cd1821c93b45a97a5d859489b78da6f85e92ad388928e3de7595da3f938412380a034d6bee0d6c8a11dff0c7e861531ccca9c550fff0d55185f438f2a33"}}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="80800000ac68835d0e62869b0a388b19e5490b7977b9f92492bd45ebda895cded883b6eba68cc67d78eaf5ced550357c9bff89a75cb1895b79b938be8255f19eea7e769c2da479030765925d5088e76a99aaeef27b25641ab5837bb01b04795d1e202f9496699c302940a2e6889b4dc30b81a7613a1a09507a791b87f26272068923daf45a3eb061ee74e67c75c41c6e13ec873228a5a86428a9e6543a6eba94c574bb13541b80543ef7d4839896fef9d8aafc413da4fdfa2009d28ece4094eab40b195fb05b773f84012ae0332de7c27b6cee5c0c9381a4"], 0x8) 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 12:09:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 12:09:28 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001940)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 12:09:28 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001940)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000001c0)={0xffffffff, 0x400, 0x0, 0x7f}, 0x10) 12:09:29 executing program 0: r0 = creat(&(0x7f0000001540)='./file0\x00', 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001640)={@loopback, @broadcast, 0x0}, &(0x7f0000001680)=0xc) sendmsg$can_raw(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x1d, r1}, 0x10, &(0x7f0000001740)={&(0x7f0000001700)=@can={{0x1, 0x2, 0x401, 0x4}, 0x8, 0x2, 0x0, 0x0, "0b8d25e74f4bd51b"}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x24004000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 12:09:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 12:09:29 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 12:09:29 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000240), 0x0) getgid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000180), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:09:29 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x820d, 0xf2d, 0x5, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0x20, "f3370e07656eeaf70282be0e267fc7aa74067d2727cafc909ce1f07cef62479f"}, &(0x7f0000000100)=0x28) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 12:09:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x6, 0x0, 0x0) 12:09:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x410000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) 12:09:29 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) gettid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffebb) sync() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:09:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000340)) gettid() 12:09:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000240)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 12:09:29 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @local}}, 0x8, 0x5, 0x3, 0x44b, 0x11}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x7}, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x200000) ioctl$TCSBRKP(r3, 0x5425, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200), 0x8) futex(&(0x7f00000001c0), 0x8b, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x2, 0x1) 12:09:30 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffef1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000640)='syz0\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x8, r1, 0x8) openat$cgroup_int(r1, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r1, 0x0, 0x4000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7e) 12:09:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000780)=""/203) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x1000000, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) recvmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'syzkaller1\x00', 0x600}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000700)='system-vmnet1em0cgroupkeyring#$vboxnet1self+bdevprocppp0vboxnet1\\:userposix_acl_access&vboxnet0', r0}, 0x10) socket$kcm(0x2, 0x2, 0x73) 12:09:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 12:09:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000180), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:09:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:30 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) 12:09:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) 12:09:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc, 0x7) 12:09:30 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) 12:09:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000400) close(r0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 12:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0x31, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000080abc48f53d6527f7899a1"], 0x8) 12:09:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x0, 0x800}, 0xc) getpeername(r0, 0x0, &(0x7f0000000080)) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0x15, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0x32, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 12:09:31 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x50800) socket$pptp(0x18, 0x1, 0x2) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000240)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0xb, 0x1, 0xbb3, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) 12:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0x14, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0xf, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x2, {0xa, 0x4e21, 0x20, @loopback, 0x6}}}, 0x80) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:31 executing program 2: pipe(&(0x7f0000000240)) r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001c00)=0xe8) bind$packet(r0, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, &(0x7f00000002c0)={0x7b, 0x0, 0x1e9, 0x0, 0x1, 0x8, 0x81, 0x1c9}, 0x0, &(0x7f0000000380)={r4, r5/1000+10000}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r2, r6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r3, 0x1002000000016) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:09:31 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x3000000, 0x0) 12:09:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 12:09:31 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/14, 0xe}], 0x20d) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 12:09:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) 12:09:31 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3fe, 0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @remote, r1}, 0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0x18, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) 12:09:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0xb, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getegid() sendmsg$netlink(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 12:09:32 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000140)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:09:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x6, 0x0, [0x3, 0x8]}, 0xfffffd46) 12:09:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) 12:09:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) eventfd(0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) 12:09:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) clock_gettime(0x6, &(0x7f0000000640)) 12:09:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x30001) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x90, 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0xd, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:09:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:09:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:33 executing program 4: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:09:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\"'], 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x100, @loopback}}, 0x101, 0x5, 0x8, 0x371e, 0x8}, &(0x7f00000000c0)=0x98) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x43, 0x4, &(0x7f0000000280)=0x4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="a80000002f8a3e1547355e5adedc0b6dc2e8c8163d59f61a1a56c7f46c75f70010a78572c199f99b191ae0634ac16b34eab147e3888b13ed08282bac985822a93e2b1094295723bac36c5ea41f60edad9d2cd686a8f5dcdbfdfed3ff41bad1309d0dfd46cdbc0ce2abf4f239275f73c0119e22d9ac1ad8f39e7823fb673abdb63225f3f1cbecf9020630144d40d23e3ab0bd601148ec32c595669f6e7a72b69b129e52aba22e1d0a0866e500"], &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000480)=0x40, 0xfffffffffffffef9) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000003c0)={r0, r2}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000440)={0x0, 0x5, 0x1000, &(0x7f0000000400)=0xffffffffffff7fff}) fsetxattr$security_evm(r0, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "fe9a0e28dc78722cb1f881b3c4c0abf7"}, 0x11, 0x3) 12:09:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f0000000180)='./bus\x00', 0x4a01, 0x0) 12:09:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) open(&(0x7f0000000180)='./bus\x00', 0x4a01, 0x0) 12:09:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 12:09:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00'], 0x8) 12:09:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYBLOB="02000000fbff9cb9e1b91e9adf5bcc2b3290894d35069c39023ce31c4cbdce44a414c5574a7860e4339b4a411f1d141f0886b91ceb5b78ac10dc32138366908e82a23c3b800886594f974f190b2f29fd469664933bf03b52852bf44a5565366986c3cbfbadbb6624d5c3c192ab1d02a86e7d0dc53660ea7ed751c60619b702925ac17fce27b64dd0c3d903d34a047c9204d7fd38199cd177871d90086c51185fb0351f552708d44ee1448266e3b852ba4edf064434ba89ef1be8a6b6afccc69611550027f425bb5da64c7a0aa08bd3b096"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) write$FUSE_LK(r2, &(0x7f00000007c0)={0x28}, 0x28) tkill(r1, 0x401004000000016) 12:09:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20500200) 12:09:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:33 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:34 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(0x0, 0x0) close(r0) clone(0x840ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:09:34 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x200}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000702020057f8040001119400b40affffc1a49f6d3a513d17e9b84293f0209214698974207bff4cefaf467bf7a1f693f09a7ae335e500ed3103d325cd65ed"], 0x16) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @local}, 0x81, 0x0, 0x0, 0x0, 0x30000, &(0x7f0000000180)='nr0\x00', 0x7, 0x5, 0x40a}) 12:09:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 12:09:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:34 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:34 executing program 3: r0 = syz_open_procfs(0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:37 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 12:09:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) close(r0) 12:09:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 12:09:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xd0000, 0x51) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x7fff, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x500}) 12:09:37 executing program 3: r0 = syz_open_procfs(0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:37 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x44) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 12:09:37 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000080)={0x8}) 12:09:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000006b013f534e6ed6f4fdfea461a11b285df7ea52cd5a4c26ba59cc0f038fdc6fe33b40345a02e82bad248bcba35cfa8cc1207e80b622c0d293afdd2939acec438057181a7744d7e5f3e0ca0dc6b27a1cec1c120360da45d4994539c0554069ad19164d34a679e5f98675c816682f9a878c1672e308836e1f3de237bc736a4215a9"], 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x30000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x2, r1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x636, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20004010) 12:09:37 executing program 3: r0 = syz_open_procfs(0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:09:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295c) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 12:09:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e08000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000735000/0x1000)=nil) 12:09:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="04008900387f250100"], 0x8) sendto(r1, &(0x7f0000000040)="9f39cc1be7a1ba7565292e0858c10bd74b", 0x11, 0x4000, 0x0, 0x0) 12:09:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000002c0)=0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:09:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) times(&(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80000, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 12:09:37 executing program 5: 12:09:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) shutdown(r0, 0x0) 12:09:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 12:09:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r1, r3, 0x0) getgid() socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1002000000016) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:09:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 12:09:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x4}, 0x8) 12:09:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, 0x0, 0x0) 12:09:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) readv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1) 12:09:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x2}, 0xffffff9a) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x4400) ftruncate(r5, 0x8200) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000a80)={0x0, r4}) r6 = open(0x0, 0x10000004100, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) 12:09:38 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cc"}, 0x119) write$binfmt_elf32(r1, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0xedd) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000fc02a741000000000000"], 0xe) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 12:09:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, 0x0, 0x0) 12:09:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:38 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x7f, 0x0, {0xffffffffffffffff, 0x0, 0x3, 0x3, 0x6}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) [ 373.906604][T13568] UHID_CREATE from different security context by process 89 (syz-executor.5), this is not allowed. [ 373.933998][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 12:09:39 executing program 2: pipe(&(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4004000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r2, 0x0) getgid() socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1002000000016) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:09:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') mkdirat(r0, 0x0, 0x0) 12:09:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x305100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x2, 0x10, 0x20}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0x3, 0x1}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x44, "0634ea671a2b1f7b6fbe1db229c9e7971919c911931746e3167e8fbf096787f3872c0afdc4c26c799863df0477f81eec6933b75fc320bf2209495d4015d9438829adf440"}, &(0x7f00000002c0)=0x4c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x1, 0x6, 0x5, 0x3, 0x80000001, 0x2, 0xf5e, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x1, 0x8001, 0x5, 0x40000000000000}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xac9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r3, 0xffffffffff7ffffc}, 0x8) 12:09:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0xfffffffffffff800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) 12:09:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40000141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getgid() sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:09:39 executing program 3: getrandom(0x0, 0xe2f, 0x2) 12:09:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x309340, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) 12:09:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:09:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:39 executing program 3: 12:09:39 executing program 2: 12:09:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 12:09:40 executing program 3: 12:09:40 executing program 2: 12:09:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(0xffffffffffffffff, &(0x7f0000000100)=""/4, 0x4) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 12:09:40 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r2, r3, 0x7fff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/197, &(0x7f0000000100)=0xc5) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000400)={0x1, 0x0, [{0x510d, 0x0, 0x0, 0x0, @msi}]}) 12:09:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:40 executing program 2: 12:09:40 executing program 3: 12:09:40 executing program 4: 12:09:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x40000000000000ff, 0x4}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001980)={'eql\x00'}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00@'], 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a40)=0x0) process_vm_writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/104, 0x68}], 0x1, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/140, 0x8c}, {&(0x7f00000015c0)=""/149, 0x95}, {&(0x7f0000001680)=""/24, 0x18}, {&(0x7f00000016c0)=""/204, 0xcc}, {&(0x7f00000017c0)=""/250, 0xfa}], 0x9, 0x0) 12:09:40 executing program 3: 12:09:40 executing program 5: 12:09:40 executing program 2: 12:09:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:41 executing program 4: 12:09:41 executing program 5: 12:09:41 executing program 3: 12:09:41 executing program 2: 12:09:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000500127045cdda9ac7df0900"], 0xfffffffffffffe2a) 12:09:41 executing program 5: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x9, 0xff, &(0x7f0000000040)=0x8}) 12:09:41 executing program 2: 12:09:41 executing program 5: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 2: 12:09:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x10000, 0xfff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e24, 0x1, @loopback, 0x6}}}, &(0x7f0000000580)=0x84) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) 12:09:42 executing program 4: 12:09:42 executing program 5: 12:09:42 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3ffffffffffffffd, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:42 executing program 2: 12:09:42 executing program 3: 12:09:42 executing program 4: 12:09:42 executing program 5: 12:09:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@local, @dev, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @dev, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000009880)={@dev, 0x0}, &(0x7f00000098c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000009900)={0x11, 0x0, 0x0}, &(0x7f0000009940)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009b00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c40)={'bond_slave_1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000009cc0)={@empty, @multicast2, 0x0}, &(0x7f0000009d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009d40)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000009e40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000c3c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000c400)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f000000c440)={@initdev, 0x0}, &(0x7f000000c480)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f000000d600)={@mcast1, 0x0}, &(0x7f000000d640)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000dc00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000dbc0)={&(0x7f000000d680)=ANY=[@ANYBLOB="28050000", @ANYRES16=r2, @ANYBLOB="00082dbd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="f400020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000002000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040005000000080007000000000008000100", @ANYRES32=r5, @ANYBLOB="f800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000002000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040080ffffff40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="8002020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r11, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r13, @ANYBLOB="400001003e00010071756575655f69640000000000000000000000000000000000000000000000000800030003000002080004000400000008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000080000008000600", @ANYRES32=r15, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400ff0390ffe1ffffff00040408000000002f0809ff018000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff0700004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400080001a80200000001000205ff0f0000010100070004000008000100", @ANYRES32=r18, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004003f000000"], 0x528}, 0x1, 0x0, 0x0, 0x10}, 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r19 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r19, 0x40044591, &(0x7f0000000040)) 12:09:42 executing program 4: 12:09:42 executing program 2: 12:09:42 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x20000) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0xf000) r2 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x3, r2}) 12:09:42 executing program 4: 12:09:42 executing program 2: 12:09:43 executing program 3: 12:09:43 executing program 5: 12:09:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x204, 0x8}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x50b, 0x0, 0xca6f}, &(0x7f00000000c0)=0x18) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x2, 0xffffffffffffffa4}, 0x8) 12:09:43 executing program 2: 12:09:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:43 executing program 5: 12:09:43 executing program 3: 12:09:43 executing program 4: 12:09:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x40000000c0000006, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="00ff0000"], 0x8) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)=""/162, 0xa2) rt_sigpending(&(0x7f00000000c0), 0x8) 12:09:43 executing program 5: 12:09:43 executing program 2: 12:09:43 executing program 4: 12:09:43 executing program 3: 12:09:43 executing program 2: 12:09:43 executing program 5: 12:09:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x75, 0x400000) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="510d507a09a612ea9ce80215e9d419b1683ec2fe667daa8d20196f6ab952c7bf50ed6b69480d97374982fc05eafb11fe35cf2a502da1e474f01d2825176826f2ba5b5f9189c5080ecc7f1ec0391ed8a64a872471515f0f4b6fc299fb7a1ed57c3f96f3e569db893eeacb5dfb3fda42e151c122b9765a4f8956ad3c71751c6b8f8c509e9ef7ff0a285a6120c52fbc297da5441dc4563904144ab6270fee09523ae6fa36c68792305bca871f683bd3ebd294f543821fcca1d1af8f2b8beac52c86fd4264e1c7aeff4d8207edec5a726304b630bd887639e187e62e5b7035b3ffdb2713208a3c18dfc41f1f3d"], 0x8) 12:09:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:44 executing program 2: 12:09:44 executing program 3: 12:09:44 executing program 4: 12:09:44 executing program 5: 12:09:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:44 executing program 2: 12:09:44 executing program 3: 12:09:44 executing program 5: 12:09:44 executing program 4: 12:09:44 executing program 3: 12:09:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:44 executing program 2: 12:09:44 executing program 0: r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='keyring&vmnet0\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 12:09:44 executing program 4: 12:09:44 executing program 5: 12:09:44 executing program 2: 12:09:45 executing program 3: 12:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x404001, 0x0) bind$pptp(r1, &(0x7f0000000400)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x101, 0x1f, 0x4, 0x5, 0x2}, &(0x7f00000000c0)=0x98) setitimer(0x3, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x86, "047ba058b2bbc1208621a9809379be869aca2310980359ddb2ce420b13aa5b61822b6f941387521bd58337c019312bda820f72c36a74ba01d4166ee22abb9239655495e768eaa4dcdc48208bbd16a65a3629c421385dc4e6966cfd968bf15096230e28cf3b988cca2578c89263c34ba86294b233753a7944ca0d514c20b1259a7296c03a85d9"}, &(0x7f00000001c0)=0x8e) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r2, 0x4, 0x3, 0x125, 0x6, 0x6, 0xae0e, 0x100000001, {r3, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x3db4, 0x9, 0x1, 0x7a7}}, &(0x7f0000000300)=0xb0) 12:09:45 executing program 5: 12:09:45 executing program 4: 12:09:45 executing program 2: 12:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="07004014"], 0xffc3) 12:09:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:45 executing program 3: 12:09:45 executing program 4: 12:09:45 executing program 2: 12:09:45 executing program 5: 12:09:45 executing program 3: 12:09:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="8c55836a9a47a8168cee38765d8203b2cc5a79e778c758c19e9eca2589a0052d9dc1917d9176cb", @ANYRES64=r0], 0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x413f) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'gre0\x00', 0x800}) 12:09:45 executing program 4: 12:09:45 executing program 2: 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x3, @local, 0x6}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x8008, 0x8, 0x36, r1}, 0x10) 12:09:46 executing program 2: 12:09:46 executing program 4: 12:09:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:46 executing program 3: 12:09:46 executing program 2: 12:09:46 executing program 5: 12:09:46 executing program 4: 12:09:46 executing program 4: 12:09:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:46 executing program 2: 12:09:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0xfffffffffffffffd}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e22, 0x8, @local, 0x5}}, 0x0, 0x3}, 0x90) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x1, @remote, 0x4e23, 0x2, 'none\x00', 0x4, 0x9, 0xe}, 0x2c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x1, 0x0, 0x6, 0x7, 'syz1\x00', 0x8}, 0x1, 0x30, 0x1, r2, 0x0, 0x4, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x4, 0x4, 0x8001, 0x7]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="c9b0bd002e84707d"], 0x8) 12:09:46 executing program 5: 12:09:47 executing program 3: 12:09:47 executing program 4: 12:09:47 executing program 2: 12:09:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:47 executing program 5: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 4: 12:09:47 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:47 executing program 0: 12:09:47 executing program 5: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 4: 12:09:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x8000000002, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 12:09:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x30040, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 12:09:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0xfffffffffffffede, 0x0}}], 0x800000000000157, 0xfffffffffffffffc) 12:09:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:48 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/14, 0xe}], 0x20d) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 12:09:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400880, 0x0) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}}}, 0xffffffffffffff48, &(0x7f0000000400), 0x5, &(0x7f0000000480)="926919c36b1f7ea89587f101066e655800d17ce4e9a9d13f6119435fcf4a90bc7e58b68fbb705eb023a05c1f69b643ee78f8df0c38cd7d0325652c1d0533922ac5e07b3e82ee3b8ba5605126126c3e1dda5b035e8adc725f6f03615a66e9ea2153466165ab8651de9b4b6b42800c798cca5e6f3b5ca9e53d8d8b788953793d553a00c0308f7a0ee5d18cb2b2903ddde53a630002831aa35ac3dad6952262a8769bdebe8fea448bbe796c0c6dea4caf77ac8cc4fd7b7a1e257c94e30a43b6dadb68e42fba773e7d8ed537a67e5b05d016e9cbbdce220d4d", 0xe2, 0x840}, 0x2003fffe) 12:09:48 executing program 2: r0 = socket(0xa, 0x6, 0x400) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x5, 0x6, 0x2}) r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044590) close(r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) 12:09:48 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8000}, 0x0) 12:09:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000008454e67d20b2f53b4022fd46bff2c98cfe7d8946bd353d162411de85ebba1d2a84c1a58aa1996e5243a7d152d0ae136a2ceb6db7116d90c6ac78eccb0e8d4b5c82659fcb4e424c84d1c7065eb2d220e7e2"], 0x8) r1 = semget(0x0, 0x3, 0x40) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000140)) semctl$GETNCNT(r1, 0x7, 0xe, &(0x7f0000000000)=""/195) fcntl$notify(r2, 0x402, 0x1) 12:09:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) dup2(r0, r1) 12:09:48 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/247, 0xf7}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000217f28)=""/231, 0xfffffee8}], 0x1, 0x0) 12:09:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 12:09:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) [ 383.932633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.932651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.933217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.939182][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:09:49 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:49 executing program 3: 12:09:49 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = getpgrp(0x0) sched_getattr(r0, &(0x7f0000000000)={0x30}, 0x30, 0x0) 12:09:49 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 12:09:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000080)={[], 0x0, 0xffff, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 12:09:49 executing program 2: 12:09:49 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="000a0004"], 0x8) 12:09:49 executing program 2: 12:09:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:09:49 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0x43) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffd5e) 12:09:50 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2900, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:09:50 executing program 2: 12:09:50 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x5, [0x401, 0xa2c2, 0xd8, 0x4af6, 0x0]}, 0x12) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) signalfd(r0, &(0x7f0000000000)={0x3}, 0x8) 12:09:50 executing program 3: 12:09:50 executing program 4: 12:09:50 executing program 2: 12:09:50 executing program 3: 12:09:50 executing program 4: 12:09:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x400005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) ftruncate(r0, 0x2f) 12:09:50 executing program 3: 12:09:53 executing program 5: 12:09:53 executing program 2: 12:09:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:53 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) bind$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x2, 0x3, 0x10000, 0x7, 0x3, 0x80000001}, 0x3}, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0x8) mkdir(&(0x7f0000000180)='./file1\x00', 0x80) 12:09:53 executing program 3: 12:09:53 executing program 4: 12:09:53 executing program 4: 12:09:53 executing program 2: 12:09:53 executing program 5: 12:09:53 executing program 3: 12:09:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@nfc_llcp={0x27, 0x1, 0x0, 0x1, 0x800, 0x2, "f5dada57f70f8cc405ba803025dc768f4c5d8832d1f60ebce433fa498ed395522730e67adb5ac49b9144f067e1b5b1bf0669f9e102b91d191772fbbbef294b", 0x2}, {&(0x7f0000000040)=""/165, 0xa5}, &(0x7f0000000100), 0x2}, 0xa0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:53 executing program 5: 12:09:53 executing program 4: 12:09:53 executing program 2: 12:09:53 executing program 3: 12:09:53 executing program 4: 12:09:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x389, 0x0, 0x2c3}, 0x0) r2 = socket(0x100001400000010, 0x2, 0x0) write(r2, &(0x7f0000000080)="2400000043001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x6, 0x5, 0x1, 0x0, [0x0]}}, 0x29) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:53 executing program 2: 12:09:53 executing program 5: 12:09:53 executing program 3: [ 388.968005][T14130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:54 executing program 2: [ 389.055426][T14130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:54 executing program 4: 12:09:54 executing program 3: 12:09:54 executing program 5: 12:09:54 executing program 2: 12:09:54 executing program 3: 12:09:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x626e6665924d82c3, 0x84) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5, 0x2400000, 0x7, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:54 executing program 4: 12:09:54 executing program 5: 12:09:54 executing program 2: 12:09:54 executing program 3: 12:09:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x200000000001001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:54 executing program 4: 12:09:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="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", 0xff}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="2800000000000000ff00000000000000ec0473d6ae9a04018532b79419978cdc05d21700000b000010000000000000000f01000006000000ad7334e299cb442d87bc6989144eabbbc7f573f1"], 0x38}, 0x40800) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000dfa5522fb39c163f85d3ffb691d97ccb58a0bf65cf6cedbab4516b50d38ed25ef9ffa49a0a9e706fa2c5cd82dbcf98d1e17528a10b54a553ebcc748da053c37048326fc44fc9cab4168b70e158b70c0ea1a047bb2b29218e113421481c45d66ba67ed7aa5e89d99055d41a49cbca4a2313d217705ba47ad1b9e08bebc89fcfd1e511941b36c281d0fab5ae1fea35b66af6ef7957f44e576e411e771fd84b5dc00d928b7c6d103c158e67cc8ffae968e8ccc43638069b67b6d61d53e903"], 0x8) r1 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x94, r2, 0x502, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbc99}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd92}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x75}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8629f665b129fcee}, 0x0) 12:09:54 executing program 5: 12:09:55 executing program 2: 12:09:55 executing program 3: 12:09:55 executing program 4: 12:09:55 executing program 5: 12:09:55 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff51, 0x47, 0x2}, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="1d4e74"], 0x8) 12:09:55 executing program 3: 12:09:55 executing program 2: 12:09:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:55 executing program 4: 12:09:55 executing program 3: 12:09:55 executing program 5: 12:09:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 12:09:55 executing program 2: 12:09:55 executing program 3: 12:09:55 executing program 4: 12:09:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:55 executing program 3: 12:09:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2002000001, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0xfffffffffffffffe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0xfb8c, 0xfffffff7ffffff17, 0x7fff, 0x5, 0x9, 0xfff, 0x10000, 0x5, 0x77ec, 0x3, 0x20, 0xa108, 0x7}, {0x9, 0x6, 0x6, 0x8001, 0xc9b, 0x6, 0x9, 0x100000000, 0x573, 0x3f7, 0x1, 0xffffffffffff0000, 0x5e}, {0x5, 0x7f, 0x4, 0xb6da, 0x244, 0xffff, 0x2, 0x5, 0x1, 0x3, 0x3, 0x1, 0x7}], 0x2}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x8) 12:09:56 executing program 5: 12:09:56 executing program 4: 12:09:56 executing program 3: 12:09:56 executing program 2: 12:09:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:56 executing program 4: 12:09:56 executing program 3: 12:09:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'], 0x8) r1 = socket$inet(0x2, 0x5, 0x80) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000240)={0x4, 0x1, 0x7, 0x9f6, 0x80000001, 0x3}) 12:09:56 executing program 5: 12:09:56 executing program 2: 12:09:56 executing program 3: 12:09:56 executing program 4: 12:09:56 executing program 2: 12:09:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:56 executing program 5: [ 391.812718][T14249] QAT: Invalid ioctl 12:09:56 executing program 4: 12:09:56 executing program 3: 12:09:57 executing program 2: 12:09:57 executing program 5: [ 392.154838][T14249] QAT: Invalid ioctl 12:09:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x8) 12:09:57 executing program 3: 12:09:57 executing program 4: 12:09:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:57 executing program 2: 12:09:57 executing program 5: 12:09:57 executing program 4: 12:09:57 executing program 3: 12:09:57 executing program 2: 12:09:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[], 0x0) 12:09:57 executing program 5: 12:09:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) fcntl$setown(r0, 0x8, 0x0) 12:09:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, 0x0}) getdents64(r1, &(0x7f0000002400)=""/4096, 0xc8b7) accept(0xffffffffffffffff, 0x0, 0x0) 12:09:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='ifb0\x00'}) getdents64(r1, &(0x7f0000002400)=""/4096, 0xc8b7) 12:09:58 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x80000000000001be}, 0x8) 12:09:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 12:09:58 executing program 2: 12:09:58 executing program 4: 12:09:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 12:09:58 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="28ce0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340), 0xfffffffffffffe17}], 0x3, 0x0, 0x20e}}], 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="11338c174faa0ca7fbc85ae485a89b8074c8df852830ef221be37df1a3d713bd414b131a75eaa4f65a1ed16ef458b8d75eaac67f81e8e6f56f66569708f9807d0735dffa0cf6a382e2b07573d717b2903323c9ddf6abf6599e3784015066b43aeb72a265627853ca4ab7f5292aaeb95d0f124fae2378579863f55c65d82a9070bfbf288b701e203a77d49137d103f14eb126e1585d2a96f7c28ade83cc60329b2085a236c40f14aeb944586f7a5d375f7a07505d39ece1ca97dd10703b40"], 0x0, 0xbe}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:09:58 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x280000, 0x0) openat(r1, &(0x7f0000000280)='./file0\x00', 0x8800, 0x86) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x92}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xd65, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @local}, 0x6d1}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 12:09:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x400000000003, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 12:09:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0x83, 0xc0e3e72b231a9b7b) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 393.667537][T14333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:09:58 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:09:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='ifb0\x00'}) getdents64(r1, &(0x7f0000002400)=""/4096, 0xc8b7) 12:09:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 12:09:59 executing program 3: r0 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:09:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x8000000002, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 12:09:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0x83, 0xc0e3e72b231a9b7b) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:09:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) 12:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x311) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 12:09:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) 12:09:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x5f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:09:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 12:09:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:09:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000300), &(0x7f0000000180)}, 0x20) 12:10:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:10:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) 12:10:00 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 12:10:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x0) 12:10:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x120000000000001) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 12:10:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) [ 395.589617][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 395.632619][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 395.652304][T14435] ptrace attach of "/root/syz-executor.3"[14434] was attempted by "/root/syz-executor.3"[14435] 12:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 12:10:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0x83, 0xc0e3e72b231a9b7b) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 395.793323][T14435] ptrace attach of "/root/syz-executor.3"[14433] was attempted by "/root/syz-executor.3"[14435] 12:10:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:10:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0xfeffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x1280}, 0x28) 12:10:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:01 executing program 5: 12:10:01 executing program 2: 12:10:01 executing program 3: 12:10:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1d, 0x0, 0x0) 12:10:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 12:10:01 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:01 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000004c0)) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:01 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5fc89733f8d155f"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 12:10:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002880)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000003bc0), &(0x7f0000003c00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003fc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)={{{@in=@remote, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000004100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004280)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000042c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004300)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000004400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004440)=0x14) clock_gettime(0x0, &(0x7f0000004680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{&(0x7f0000004480)=@xdp, 0x80, &(0x7f0000004600)=[{&(0x7f0000004500)=""/71, 0x47}, {&(0x7f0000004580)=""/54, 0x36}, {&(0x7f00000045c0)=""/42, 0x2a}], 0x3}, 0x6}], 0x1, 0x10000, &(0x7f00000046c0)={r2, r3+10000000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004900)={{{@in=@broadcast, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004ac0)={{{@in6=@local, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000004bc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000004c40)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000004d40), &(0x7f0000004d80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000004dc0)={@remote}, &(0x7f0000004e00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004f80)={0x0, @initdev, @remote}, &(0x7f0000004fc0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005580)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000056c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000071c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000072c0)=0xe8) getpeername(r0, &(0x7f0000007300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007380)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000073c0)={'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007400)={{{@in=@multicast1, @in6=@ipv4}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000007500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008880)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000008980)=0xe8) 12:10:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400000000000, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) times(&(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000e7ef00000008001b0000000000b6e79e637e324f80666b335d9b0930a3a4d23745cf4745f27c5459f0955e69b6812771fe6ae725aad2ba4c5c402add6c7579d40ca3cd12759303bacb518f2e7b328c51ad9547f5d9fcb8696d2756ae61fb773ba57185f8221e2744a175a1ccd370bfe7f20dd95a8d9be3b7c205b0b2c7656ec4b3e1871cb451a9797064239143ace4f38c6b2c0048c6f07c2c808c3aae68"], 0x3}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80000, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getgroups(0x3, &(0x7f00000003c0)=[0xee01, 0x0, 0xffffffffffffffff]) dup2(r0, r1) 12:10:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/233, 0xe9) 12:10:02 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002880)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000003bc0), &(0x7f0000003c00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003fc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)={{{@in=@remote, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000004100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004280)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000042c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004300)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000004400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004440)=0x14) clock_gettime(0x0, &(0x7f0000004680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{&(0x7f0000004480)=@xdp, 0x80, &(0x7f0000004600)=[{&(0x7f0000004500)=""/71, 0x47}, {&(0x7f0000004580)=""/54, 0x36}, {&(0x7f00000045c0)=""/42, 0x2a}], 0x3}, 0x6}], 0x1, 0x10000, &(0x7f00000046c0)={r2, r3+10000000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004900)={{{@in=@broadcast, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004ac0)={{{@in6=@local, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000004bc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000004c40)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000004d40), &(0x7f0000004d80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000004dc0)={@remote}, &(0x7f0000004e00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004f80)={0x0, @initdev, @remote}, &(0x7f0000004fc0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005580)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000056c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000071c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000072c0)=0xe8) getpeername(r0, &(0x7f0000007300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007380)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000073c0)={'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007400)={{{@in=@multicast1, @in6=@ipv4}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000007500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008880)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000008980)=0xe8) 12:10:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:02 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xc50ea21d) 12:10:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:10:03 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5fc89733f8d155f"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 12:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) 12:10:03 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:03 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5fc89733f8d155f"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 12:10:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) 12:10:03 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) 12:10:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1802000000001600000000000000000085000000060000009500000000000000"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create1(0x0) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x329}}, 0x0) 12:10:04 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) 12:10:04 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000280)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 12:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create1(0x0) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffb0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 399.236888][T14602] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 12:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create1(0x0) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}) 12:10:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x120000000000001) dup2(r1, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007840)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:10:04 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) 12:10:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x80) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0x0, "42e274ce0ebc3833d9af54fe5075d509ae9e6d452bddb6d72fc4ea2e505198bc", 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, 0x8}) 12:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") getsockopt$bt_hci(r0, 0x0, 0x22, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:10:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 12:10:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 12:10:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 12:10:05 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 12:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:05 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001940)=[{0x80000006, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 12:10:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") msgctl$MSG_STAT(0x0, 0xb, 0x0) 12:10:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r0, 0x0, 0x0, 0x0) 12:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:05 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x70b5) fsync(r0) 12:10:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x4002, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) r0 = socket$inet(0x2, 0x0, 0x3f80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000800)) chdir(0x0) getpgrp(0x0) ioperm(0x0, 0xfffffffffffffff7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)=@known='security.apparmor\x00') mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) unshare(0x10000) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) accept4(r1, 0x0, 0x0, 0x80000) 12:10:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:07 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(r0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, 0x0) tkill(r1, 0x401004000000016) 12:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) gettid() 12:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000880000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000008000000009fa7ea947fd4d1f34c000000000000000000000005000000000000000000000000000000000000e7ffffffffffff08c3a5e62e4ac95951000000000000000000000000000000d1a192938d25d0c0000000000000000000d4670000000000000000000000000000dff20b117a402300000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 12:10:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 12:10:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) 12:10:07 executing program 5: mq_open(&(0x7f0000000000)='selinux!-$\x00', 0x40, 0x0, &(0x7f0000000040)={0x2, 0xf380, 0x6, 0x5, 0x3f, 0x2, 0x1, 0x7fffffff}) 12:10:07 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140), 0x306, 0x0) 12:10:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:07 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/14, 0xe}], 0x20d) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:10:08 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) 12:10:09 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) 12:10:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") getsockopt$bt_hci(r0, 0x0, 0x32, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:10:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008001) 12:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000400) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000001c0)) 12:10:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000023c0)=""/4096, 0xfffffdb4) 12:10:09 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:09 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) 12:10:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000082c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x200000000005, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="006d656d6f727920b1f70ee78f0a220af8084c8eeac5a6ef830b01af82471837f3b38801cce551f4afadae1447a8c0b7244b5865251d316ac05b13e35f77178029f127f340759b5715af58da"], 0xfdef) 12:10:09 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) 12:10:09 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/v\x9c/expire_nodest_conn\x00', 0x2, 0x0) 12:10:09 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001940)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 12:10:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:10 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000140), 0x0, 0x6) [ 404.972795][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.979572][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 405.052540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.059110][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 405.065933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.072421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 405.132352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.138715][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:10:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:10 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(&(0x7f0000000040)='./file0\x00', 0x0) 12:10:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, 0x0) 12:10:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:10:10 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x2c}}, 0x0) [ 405.749028][T14819] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 12:10:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:10 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:10:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x0) 12:10:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x1) 12:10:11 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5fc89733f8d155f"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 12:10:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:10:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:11 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 12:10:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x32, 0x0, &(0x7f00000001c0)) [ 406.472837][T14851] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 12:10:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:11 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) gettid() 12:10:11 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:11 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5fc89733f8d155f"], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 12:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:10:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:12 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) 12:10:12 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x64, 0x0, 0x1200000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 12:10:12 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:12 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044940, &(0x7f0000000080)) 12:10:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:12 executing program 5: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4002, 0x0) close(r0) 12:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:10:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:12 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:12 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5fc89733f8d155f"], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 12:10:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001940)=[{0x80000006, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 12:10:12 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:13 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 12:10:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000180), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 12:10:13 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x100000008001) 12:10:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 12:10:13 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008001) 12:10:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x120000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa9b}, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000000100)={0x1f}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:10:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) getgid() setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000400)=0x7ff, 0x4) 12:10:13 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) 12:10:13 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x15}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:10:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") getsockopt$bt_hci(r0, 0x0, 0x15, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 12:10:14 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/14, 0xe}], 0x20d) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:14 executing program 0: 12:10:14 executing program 3: 12:10:14 executing program 0: 12:10:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) 12:10:14 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:14 executing program 3: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 12:10:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000001c0)=r1) 12:10:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:14 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:15 executing program 5: 12:10:15 executing program 4: 12:10:15 executing program 0: 12:10:15 executing program 3: 12:10:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 12:10:15 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:15 executing program 3: 12:10:15 executing program 4: 12:10:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r2) 12:10:15 executing program 0: 12:10:15 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:15 executing program 5: 12:10:16 executing program 0: 12:10:16 executing program 3: 12:10:16 executing program 4: 12:10:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r2) 12:10:16 executing program 5: 12:10:16 executing program 0: 12:10:16 executing program 4: 12:10:16 executing program 3: 12:10:16 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:16 executing program 5: 12:10:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r2) 12:10:16 executing program 4: 12:10:16 executing program 3: 12:10:16 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 12:10:16 executing program 5: 12:10:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r2) 12:10:16 executing program 4: 12:10:17 executing program 5: 12:10:17 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:17 executing program 0: 12:10:17 executing program 3: 12:10:17 executing program 4: 12:10:17 executing program 5: 12:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r2) 12:10:17 executing program 0: 12:10:17 executing program 3: 12:10:17 executing program 4: 12:10:17 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:17 executing program 5: 12:10:17 executing program 0: 12:10:17 executing program 3: 12:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r2) 12:10:17 executing program 4: 12:10:17 executing program 0: 12:10:17 executing program 5: 12:10:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_open_pts(r0, 0x0) dup2(r0, 0xffffffffffffffff) 12:10:18 executing program 4: 12:10:18 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:18 executing program 3: 12:10:18 executing program 0: 12:10:18 executing program 5: 12:10:18 executing program 3: 12:10:18 executing program 4: 12:10:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_open_pts(r0, 0x0) dup2(r0, 0xffffffffffffffff) 12:10:18 executing program 0: 12:10:18 executing program 4: 12:10:18 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:18 executing program 3: 12:10:18 executing program 5: 12:10:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_open_pts(r0, 0x0) dup2(r0, 0xffffffffffffffff) 12:10:18 executing program 4: 12:10:18 executing program 0: 12:10:18 executing program 5: 12:10:19 executing program 3: 12:10:19 executing program 4: 12:10:19 executing program 2: 12:10:19 executing program 0: 12:10:19 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:19 executing program 5: 12:10:19 executing program 2: 12:10:19 executing program 3: 12:10:19 executing program 4: 12:10:19 executing program 0: 12:10:19 executing program 5: 12:10:19 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:19 executing program 2: 12:10:19 executing program 0: 12:10:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000500), 0x12) 12:10:19 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000500), 0x12) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x0}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1, 0xdc, 0x0}, 0x20) 12:10:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000500), 0x12) 12:10:19 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 12:10:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 12:10:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008001) 12:10:20 executing program 0: 12:10:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80040, 0x0) eventfd(0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) 12:10:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='F', 0xff5f}], 0xcb}, 0x0) 12:10:20 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0xbe, 0x1, 0x0, [0x0]}}, 0x29) 12:10:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x800) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 12:10:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xca) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0x0, 0x80020003ffd, &(0x7f0000000280)=@abs, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 12:10:20 executing program 0: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40046104, &(0x7f00000000c0)) 12:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x38}}, {{&(0x7f0000000940), 0x10, 0x0}}], 0x2, 0x0) 12:10:21 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='F', 0xff5f}], 0xcb}, 0x0) close(0xffffffffffffffff) 12:10:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x7fff, @loopback, 0x80000000}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 12:10:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)=' ', 0x1, 0x11, 0x0, 0x0) 12:10:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}}, {{&(0x7f0000000940)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x2, 0x0) 12:10:21 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x4, 0x7, 0x3, 0x7fff}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 12:10:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 12:10:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40046104, &(0x7f00000000c0)) 12:10:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x8080, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096100, &(0x7f00000000c0)) 12:10:21 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r1, &(0x7f00000001c0)='(', 0x20000339) 12:10:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/205, 0xcd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/134, 0x86}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x4e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000001440)={0x1}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 12:10:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/60, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0x66, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:10:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/60, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xb11}, 0x10) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0x66, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:10:22 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, 0x0, 0x412040, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xfe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:10:22 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000140)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:10:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1020, 0x0) 12:10:22 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) write$FUSE_LK(r2, &(0x7f00000007c0)={0x28, 0x0, 0x0, {{0x45d, 0x3, 0x0, r1}}}, 0x28) tkill(r1, 0x401004000000016) 12:10:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3d, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0037f) 12:10:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/69, 0x45}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 12:10:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r2 = dup(r1) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:10:23 executing program 2: poll(&(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x800) shutdown(r3, 0x0) shutdown(r0, 0x0) 12:10:23 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) listen(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:10:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa283000a200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:10:23 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@local, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) epoll_create(0x2) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r8 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r8) fsync(r7) write$P9_RSTATu(r7, &(0x7f0000000580)=ANY=[], 0x87) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x2, &(0x7f0000000480)=[0x6, 0x5]}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x408401e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000000d}, 0x8000) socket$key(0xf, 0x3, 0x2) clock_getres(0xe, 0x0) ioctl$int_in(r5, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x1) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 12:10:23 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:10:23 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) 12:10:24 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x100000081000100) read(r1, 0x0, 0x9d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) 12:10:24 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 12:10:24 executing program 0: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="9e4301000080000000061fe4ac14140ce0", 0x11}], 0x1}, 0x0) 12:10:24 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/212, 0xd4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) clock_gettime(0x6, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)) [ 419.504409][T15472] ================================================================== [ 419.512563][T15472] BUG: KMSAN: uninit-value in __flow_hash_from_keys+0x572/0x14e0 [ 419.520303][T15472] CPU: 0 PID: 15472 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 419.528289][T15472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.538351][T15472] Call Trace: [ 419.541658][T15472] dump_stack+0x191/0x1f0 [ 419.546039][T15472] kmsan_report+0x162/0x2d0 [ 419.550562][T15472] __msan_warning+0x75/0xe0 [ 419.555084][T15472] __flow_hash_from_keys+0x572/0x14e0 [ 419.560492][T15472] __skb_get_hash+0x160/0x3f0 [ 419.565272][T15472] ip_tunnel_xmit+0x7e9/0x3320 [ 419.570101][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.576136][T15472] gre_tap_xmit+0xa73/0xb80 [ 419.580670][T15472] ? gre_tap_init+0x650/0x650 [ 419.585359][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 419.590498][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.596558][T15472] sch_direct_xmit+0x56c/0x18c0 [ 419.601425][T15472] ? kmsan_set_origin+0x26d/0x340 [ 419.606492][T15472] __dev_queue_xmit+0x1e53/0x4270 [ 419.611525][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.617559][T15472] dev_queue_xmit+0x4b/0x60 [ 419.622120][T15472] br_dev_queue_push_xmit+0x803/0x8e0 [ 419.627528][T15472] __br_forward+0xa60/0xe30 [ 419.632067][T15472] ? fdb_add_hw_addr+0x510/0x510 [ 419.637039][T15472] br_flood+0xb4f/0xfe0 [ 419.641249][T15472] br_dev_xmit+0x134f/0x16e0 [ 419.645880][T15472] ? br_net_exit+0x230/0x230 [ 419.650481][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 419.655628][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.661624][T15472] __dev_queue_xmit+0x394d/0x4270 [ 419.666704][T15472] ? llc_sysctl_exit+0x110/0x110 [ 419.671669][T15472] dev_queue_xmit+0x4b/0x60 [ 419.676230][T15472] neigh_resolve_output+0xab7/0xb50 [ 419.681483][T15472] ? neigh_event_ns+0x8a0/0x8a0 [ 419.686386][T15472] ip_finish_output2+0x1a8e/0x25d0 [ 419.691558][T15472] __ip_finish_output+0xaf8/0xda0 [ 419.696619][T15472] ip_finish_output+0x2db/0x420 [ 419.701494][T15472] ip_output+0x541/0x610 [ 419.705772][T15472] ? ip_mc_finish_output+0x6d0/0x6d0 [ 419.711073][T15472] ? ip_finish_output+0x420/0x420 [ 419.716111][T15472] ip_local_out+0x164/0x1d0 [ 419.720639][T15472] iptunnel_xmit+0x85d/0xdc0 [ 419.725285][T15472] ip_tunnel_xmit+0x2c3e/0x3320 [ 419.730228][T15472] ipgre_xmit+0xff3/0x1120 [ 419.734680][T15472] ? ipgre_close+0x240/0x240 [ 419.739293][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 419.744437][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.750432][T15472] __dev_queue_xmit+0x394d/0x4270 [ 419.755492][T15472] ? stack_depot_save+0x374/0x480 [ 419.760544][T15472] dev_queue_xmit+0x4b/0x60 [ 419.765059][T15472] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 419.770411][T15472] packet_sendmsg+0x83f7/0x9290 [ 419.775279][T15472] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 419.781354][T15472] ? aa_label_sk_perm+0x6d6/0x940 [ 419.786413][T15472] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 419.792577][T15472] ? rw_copy_check_uvector+0x149/0x650 [ 419.798053][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.804038][T15472] ? aa_sk_perm+0x686/0xaf0 [ 419.808559][T15472] ? aa_sk_perm+0x730/0xaf0 [ 419.813148][T15472] ? compat_packet_setsockopt+0x360/0x360 [ 419.818972][T15472] ___sys_sendmsg+0x14ff/0x1590 [ 419.823883][T15472] ? __fget_light+0x6b1/0x710 [ 419.828593][T15472] __se_sys_sendmsg+0x305/0x460 [ 419.833487][T15472] __x64_sys_sendmsg+0x4a/0x70 [ 419.838266][T15472] do_syscall_64+0xbc/0xf0 [ 419.842701][T15472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.848601][T15472] RIP: 0033:0x459829 [ 419.852505][T15472] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.872114][T15472] RSP: 002b:00007feb1646dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.880547][T15472] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 419.888528][T15472] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 419.896513][T15472] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 419.904488][T15472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb1646e6d4 [ 419.912463][T15472] R13: 00000000004c76d0 R14: 00000000004dce00 R15: 00000000ffffffff [ 419.920467][T15472] [ 419.922797][T15472] Uninit was stored to memory at: [ 419.927830][T15472] kmsan_internal_chain_origin+0xcc/0x150 [ 419.933560][T15472] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 419.939547][T15472] kmsan_memcpy_metadata+0xb/0x10 [ 419.944580][T15472] __msan_memcpy+0x56/0x70 [ 419.948999][T15472] __skb_flow_dissect+0x30db/0x7930 [ 419.954205][T15472] __skb_get_hash+0x135/0x3f0 [ 419.958889][T15472] ip_tunnel_xmit+0x7e9/0x3320 [ 419.963662][T15472] gre_tap_xmit+0xa73/0xb80 [ 419.968172][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 419.973294][T15472] sch_direct_xmit+0x56c/0x18c0 [ 419.978155][T15472] __dev_queue_xmit+0x1e53/0x4270 [ 419.983184][T15472] dev_queue_xmit+0x4b/0x60 [ 419.987691][T15472] br_dev_queue_push_xmit+0x803/0x8e0 [ 419.993071][T15472] __br_forward+0xa60/0xe30 [ 419.997596][T15472] br_flood+0xb4f/0xfe0 [ 420.001758][T15472] br_dev_xmit+0x134f/0x16e0 [ 420.006350][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.011466][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.016492][T15472] dev_queue_xmit+0x4b/0x60 [ 420.021002][T15472] neigh_resolve_output+0xab7/0xb50 [ 420.026203][T15472] ip_finish_output2+0x1a8e/0x25d0 [ 420.031334][T15472] __ip_finish_output+0xaf8/0xda0 [ 420.036361][T15472] ip_finish_output+0x2db/0x420 [ 420.041212][T15472] ip_output+0x541/0x610 [ 420.045460][T15472] ip_local_out+0x164/0x1d0 [ 420.049969][T15472] iptunnel_xmit+0x85d/0xdc0 [ 420.054561][T15472] ip_tunnel_xmit+0x2c3e/0x3320 [ 420.059419][T15472] ipgre_xmit+0xff3/0x1120 [ 420.063838][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.068950][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.073976][T15472] dev_queue_xmit+0x4b/0x60 [ 420.078481][T15472] packet_sendmsg+0x83f7/0x9290 [ 420.083333][T15472] ___sys_sendmsg+0x14ff/0x1590 [ 420.088180][T15472] __se_sys_sendmsg+0x305/0x460 [ 420.093030][T15472] __x64_sys_sendmsg+0x4a/0x70 [ 420.097802][T15472] do_syscall_64+0xbc/0xf0 [ 420.102242][T15472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.108126][T15472] [ 420.110447][T15472] Uninit was stored to memory at: [ 420.115483][T15472] kmsan_internal_chain_origin+0xcc/0x150 [ 420.121201][T15472] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 420.127180][T15472] kmsan_memcpy_metadata+0xb/0x10 [ 420.132237][T15472] __msan_memcpy+0x56/0x70 [ 420.136665][T15472] pskb_expand_head+0x38a/0x19f0 [ 420.141818][T15472] gre_tap_xmit+0x79c/0xb80 [ 420.146322][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.151437][T15472] sch_direct_xmit+0x56c/0x18c0 [ 420.157407][T15472] __dev_queue_xmit+0x1e53/0x4270 [ 420.162439][T15472] dev_queue_xmit+0x4b/0x60 [ 420.167032][T15472] br_dev_queue_push_xmit+0x803/0x8e0 [ 420.172411][T15472] __br_forward+0xa60/0xe30 [ 420.176917][T15472] br_flood+0xb4f/0xfe0 [ 420.181073][T15472] br_dev_xmit+0x134f/0x16e0 [ 420.185690][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.190808][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.195838][T15472] dev_queue_xmit+0x4b/0x60 [ 420.200349][T15472] neigh_resolve_output+0xab7/0xb50 [ 420.205557][T15472] ip_finish_output2+0x1a8e/0x25d0 [ 420.210670][T15472] __ip_finish_output+0xaf8/0xda0 [ 420.215699][T15472] ip_finish_output+0x2db/0x420 [ 420.220553][T15472] ip_output+0x541/0x610 [ 420.224808][T15472] ip_local_out+0x164/0x1d0 [ 420.229312][T15472] iptunnel_xmit+0x85d/0xdc0 [ 420.233903][T15472] ip_tunnel_xmit+0x2c3e/0x3320 [ 420.238757][T15472] ipgre_xmit+0xff3/0x1120 [ 420.243175][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.248290][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.253313][T15472] dev_queue_xmit+0x4b/0x60 [ 420.257823][T15472] packet_sendmsg+0x83f7/0x9290 [ 420.262695][T15472] ___sys_sendmsg+0x14ff/0x1590 [ 420.267552][T15472] __se_sys_sendmsg+0x305/0x460 [ 420.272412][T15472] __x64_sys_sendmsg+0x4a/0x70 [ 420.277181][T15472] do_syscall_64+0xbc/0xf0 [ 420.281607][T15472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.287493][T15472] [ 420.289814][T15472] Uninit was stored to memory at: [ 420.294843][T15472] kmsan_internal_chain_origin+0xcc/0x150 [ 420.300564][T15472] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 420.306544][T15472] kmsan_memcpy_metadata+0xb/0x10 [ 420.311569][T15472] __msan_memcpy+0x56/0x70 [ 420.315998][T15472] pskb_expand_head+0x38a/0x19f0 [ 420.320939][T15472] ip_tunnel_xmit+0x2971/0x3320 [ 420.325794][T15472] ipgre_xmit+0xff3/0x1120 [ 420.330217][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.335340][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.340364][T15472] dev_queue_xmit+0x4b/0x60 [ 420.344876][T15472] packet_sendmsg+0x83f7/0x9290 [ 420.349734][T15472] ___sys_sendmsg+0x14ff/0x1590 [ 420.354591][T15472] __se_sys_sendmsg+0x305/0x460 [ 420.359444][T15472] __x64_sys_sendmsg+0x4a/0x70 [ 420.364208][T15472] do_syscall_64+0xbc/0xf0 [ 420.368631][T15472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.374513][T15472] [ 420.376834][T15472] Uninit was created at: [ 420.381079][T15472] kmsan_internal_poison_shadow+0x53/0xa0 [ 420.386801][T15472] kmsan_slab_alloc+0xaa/0x120 [ 420.391570][T15472] __kmalloc_node_track_caller+0xb55/0x1320 [ 420.397472][T15472] __alloc_skb+0x306/0xa10 [ 420.401892][T15472] alloc_skb_with_frags+0x18c/0xa80 [ 420.407093][T15472] sock_alloc_send_pskb+0xafd/0x10a0 [ 420.412387][T15472] packet_sendmsg+0x6627/0x9290 [ 420.417239][T15472] ___sys_sendmsg+0x14ff/0x1590 [ 420.422093][T15472] __se_sys_sendmsg+0x305/0x460 [ 420.426943][T15472] __x64_sys_sendmsg+0x4a/0x70 [ 420.431711][T15472] do_syscall_64+0xbc/0xf0 [ 420.436136][T15472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.442025][T15472] ================================================================== [ 420.450084][T15472] Disabling lock debugging due to kernel taint [ 420.456242][T15472] Kernel panic - not syncing: panic_on_warn set ... [ 420.462845][T15472] CPU: 0 PID: 15472 Comm: syz-executor.0 Tainted: G B 5.3.0-rc3+ #17 [ 420.472210][T15472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.482274][T15472] Call Trace: [ 420.485581][T15472] dump_stack+0x191/0x1f0 [ 420.489934][T15472] panic+0x3c9/0xc1e [ 420.493881][T15472] kmsan_report+0x2ca/0x2d0 [ 420.498401][T15472] __msan_warning+0x75/0xe0 [ 420.502927][T15472] __flow_hash_from_keys+0x572/0x14e0 [ 420.508433][T15472] __skb_get_hash+0x160/0x3f0 [ 420.513150][T15472] ip_tunnel_xmit+0x7e9/0x3320 [ 420.517967][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.523966][T15472] gre_tap_xmit+0xa73/0xb80 [ 420.528498][T15472] ? gre_tap_init+0x650/0x650 [ 420.533181][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.538320][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.544320][T15472] sch_direct_xmit+0x56c/0x18c0 [ 420.549177][T15472] ? kmsan_set_origin+0x26d/0x340 [ 420.554241][T15472] __dev_queue_xmit+0x1e53/0x4270 [ 420.559280][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.565317][T15472] dev_queue_xmit+0x4b/0x60 [ 420.569836][T15472] br_dev_queue_push_xmit+0x803/0x8e0 [ 420.575323][T15472] __br_forward+0xa60/0xe30 [ 420.579865][T15472] ? fdb_add_hw_addr+0x510/0x510 [ 420.584814][T15472] br_flood+0xb4f/0xfe0 [ 420.589029][T15472] br_dev_xmit+0x134f/0x16e0 [ 420.593683][T15472] ? br_net_exit+0x230/0x230 [ 420.598282][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.603508][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.609513][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.614595][T15472] ? llc_sysctl_exit+0x110/0x110 [ 420.619541][T15472] dev_queue_xmit+0x4b/0x60 [ 420.624063][T15472] neigh_resolve_output+0xab7/0xb50 [ 420.629300][T15472] ? neigh_event_ns+0x8a0/0x8a0 [ 420.634159][T15472] ip_finish_output2+0x1a8e/0x25d0 [ 420.639324][T15472] __ip_finish_output+0xaf8/0xda0 [ 420.644385][T15472] ip_finish_output+0x2db/0x420 [ 420.649256][T15472] ip_output+0x541/0x610 [ 420.653545][T15472] ? ip_mc_finish_output+0x6d0/0x6d0 [ 420.658839][T15472] ? ip_finish_output+0x420/0x420 [ 420.663879][T15472] ip_local_out+0x164/0x1d0 [ 420.668411][T15472] iptunnel_xmit+0x85d/0xdc0 [ 420.673061][T15472] ip_tunnel_xmit+0x2c3e/0x3320 [ 420.677983][T15472] ipgre_xmit+0xff3/0x1120 [ 420.682435][T15472] ? ipgre_close+0x240/0x240 [ 420.687031][T15472] dev_hard_start_xmit+0x51a/0xab0 [ 420.692166][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.698165][T15472] __dev_queue_xmit+0x394d/0x4270 [ 420.703226][T15472] ? stack_depot_save+0x374/0x480 [ 420.708286][T15472] dev_queue_xmit+0x4b/0x60 [ 420.712806][T15472] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 420.718101][T15472] packet_sendmsg+0x83f7/0x9290 [ 420.722969][T15472] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 420.729045][T15472] ? aa_label_sk_perm+0x6d6/0x940 [ 420.734105][T15472] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 420.740267][T15472] ? rw_copy_check_uvector+0x149/0x650 [ 420.745757][T15472] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.751747][T15472] ? aa_sk_perm+0x686/0xaf0 [ 420.756269][T15472] ? aa_sk_perm+0x730/0xaf0 [ 420.760846][T15472] ? compat_packet_setsockopt+0x360/0x360 [ 420.766572][T15472] ___sys_sendmsg+0x14ff/0x1590 [ 420.771481][T15472] ? __fget_light+0x6b1/0x710 [ 420.776194][T15472] __se_sys_sendmsg+0x305/0x460 [ 420.781084][T15472] __x64_sys_sendmsg+0x4a/0x70 [ 420.785856][T15472] do_syscall_64+0xbc/0xf0 [ 420.790285][T15472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.796178][T15472] RIP: 0033:0x459829 [ 420.800080][T15472] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.819685][T15472] RSP: 002b:00007feb1646dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.828105][T15472] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 420.836081][T15472] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 420.844053][T15472] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 420.852030][T15472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb1646e6d4 [ 420.860011][T15472] R13: 00000000004c76d0 R14: 00000000004dce00 R15: 00000000ffffffff [ 420.868996][T15472] Kernel Offset: disabled [ 420.873328][T15472] Rebooting in 86400 seconds..