0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae86, &(0x7f0000000300)={0x0, 0x0, [0x0, 0x2, 0xfffffffffffffffe]}) 00:46:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x2c010000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045ac141400030490780000000045000000000000020032ffef0000000000001400"], 0x0) syz_emit_ethernet(0x97, &(0x7f0000000100)={@local, @random="a85874eaf21f", [], {@llc_tr={0x11, {@llc={0x0, 0x0, "eac6", "c10b8c50a7c573d547445c9b9c882e254a8de72e791ec8eec14fee162df96d6fe25a94d1fde223756ae93e62aea28b9ca3a8c7687d96c47de37b21d01cc75615415aff56e223989e125a90db679b4dbbf1b3144c9be23ddc660ab6e08153054abb3b0d2fd7e5dbf3ffa25ea8fbeb8a6a44aed15f26b77a2ab18e059bdec61e864cae8f994f"}}}}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x800) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x86e2, 0x0) 00:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000, {0x0, 0x2000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="05000800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x100000000805, 0x0) listen(r4, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000000c0)=0x8042d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000000000)=0x4) 00:46:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:52 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYPTR64], 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0xa000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xf1, "a0da0cea2a514276c9a0ceb39c2c7a92858b291f60c9beb4a0dfb76846b9e31cd459f1af78b4a1e18edaa57bc91eae7bf712216e28978446217fd6e19169a5b5c8dedd14d947c08ceca7036881186f8921f3d305ff6b4b201f9f946def3896ff05d91375476ec060522ffc80c780e9b4d16a548186a57d7e7969021feb5aec72e168e3715b3fce1ef024c6e3ae1e472b1dc7afaffd212bf0e1ecac66d4a0aa2211031bf0b5ef13dec21d38f7b3bd3fa6494f03f4be273bda53eb4c4d15b221f13922fa11f06dc5d56d6b1c8104721c7177a5c8ffc61596b34d9aa69c0ae7cfe7fa614259e515b68f813786c35791cadf79"}, &(0x7f0000000180)=0xf9) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x200, 0x8, 0x8000, 0x6, r1}, 0x10) [ 926.801942] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:46:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = getpid() fcntl$lock(r0, 0x27, &(0x7f0000000000)={0x0, 0x3, 0xffffffff, 0x80000001, r1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000001, 0x782}) dup2(r2, r0) 00:46:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x10000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) 00:46:52 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) 00:46:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 927.001880] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 00:46:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x3f000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:53 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x90010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)={r1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={r2}) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x800) getpeername(r3, &(0x7f0000000100)=@xdp, &(0x7f0000000080)=0x80) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@generic={0x3, 0x2, 0x40}) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000010000019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaac141400"], 0x0) 00:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000400)={'nat\x00', 0x1f, "8ee6810b1b0a148931da4f0ea19774f12a49ecab2e06602a18ea2349821592"}, &(0x7f0000000280)=0x43) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) capset(&(0x7f0000000380)={0x20071026, r1}, &(0x7f00000003c0)={0x0, 0x800, 0x7fff, 0x4, 0xc0, 0x5}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="2c5474dae6badf3ab85f04000000d2eb", 0x10) r4 = accept(r3, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x3, 0x9}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x1, 0xffffff7f}}}, 0xff49}}, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000240)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000001c0)) 00:46:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="0128e1bce4b6023a8cc76eae3ed00131082a517c564d6cce97f3770ed87505e5f4e9b342480d3bb45afc47c4d5d7c1c76578422b700222b38e978ebfa064c3dff1947020ad3245647a63ed9741049bef1d72340aa400a639ee07e2f53e6fc92a51680ddb9d45e734019d9331f85f2e8cfe2d91f38ceb0c3fe7ba4e315fc854637e69f0f89367ac7b7dfce75e66c773f1605d1d08cfd15d33d92be1987b86dbe6f8bcb4040ba8073f351f75acb73a092aef9bc680000000000000000000000000", 0xc0}], 0x1) [ 927.587470] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 927.673316] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.689008] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 00:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 927.725482] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.751143] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 927.756687] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.769710] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 00:46:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r1, 0x24, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x30a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8de8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40001}, 0x800) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 927.780771] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.802860] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.853302] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.882979] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 00:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 927.918187] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.945633] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.953967] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 00:46:53 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) [ 927.967783] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 927.996097] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.018405] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.040824] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.049745] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.071570] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.087673] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.094604] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.104914] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.112925] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.121008] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.135111] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.142682] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.150137] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.158037] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.164829] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.171742] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.178695] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.185526] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.192421] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.199420] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.206218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.213090] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.219994] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.227479] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.234258] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.241581] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.248671] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.255459] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.262361] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.269151] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.275938] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.282894] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.290351] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.297288] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.304121] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.310952] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.317842] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.324706] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.331533] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.338420] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.345243] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.352136] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.359038] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.365885] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.372863] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.379714] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.386623] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.393444] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.400344] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.407246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.414320] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.421191] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.428121] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.435451] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.442403] protocol 88fb is buggy, dev hsr_slave_1 [ 928.447929] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.457711] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.464490] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.471341] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.478201] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.485343] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.492212] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.499045] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.505817] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.512760] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 00:46:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x40000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6001}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x10c, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4e37}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff80000000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd9ae}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x24000800}, 0x40080) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@delqdisc={0x4c, 0x25, 0x100, 0x70bd2a, 0x25dfdbfb, {0x0, r1, {}, {0xfffa}, {0xe, 0xb}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7d835a76}, @TCA_RATE={0x8, 0x5, {0xdcbe, 0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x78}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x100000001}]}, 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', r1}) 00:46:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 928.520426] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.527732] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.534604] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.542159] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.598327] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.624132] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:46:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 928.645811] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.660718] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.668314] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.679716] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.687875] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.694861] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.705584] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.713403] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.720949] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.729107] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.736044] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.749552] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.757151] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.764102] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.772470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.780174] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.787615] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.794504] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.803029] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.810853] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.817803] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.824780] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.832233] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.839219] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.846405] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.853186] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.860039] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.866941] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.873713] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.880570] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.887490] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.894526] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.901383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.908325] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.915098] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.921935] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.928986] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.935754] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.942621] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.949493] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.956362] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.963133] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.969968] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.976839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.983676] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.990515] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 928.997555] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.004325] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.011157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.018045] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.024811] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.031766] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.038584] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.045377] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.053705] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.061351] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.068291] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.075062] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.081909] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.088776] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.095614] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.102480] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.109370] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.116628] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.123403] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.130246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.137212] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.143983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.150811] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.157889] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.164680] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.171628] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.178482] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.185352] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.192386] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.199245] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.206013] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.212865] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.219703] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.226601] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.233726] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.240552] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.247426] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.254264] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.261091] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.267979] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.274940] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.281790] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.288664] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.295470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.302557] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.311002] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.317872] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.324700] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.331546] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.338415] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.345184] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.352389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.359569] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.366964] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.373851] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.381333] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.388207] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.395014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.402023] protocol 88fb is buggy, dev hsr_slave_0 [ 929.402073] protocol 88fb is buggy, dev hsr_slave_1 [ 929.413698] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.420586] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.427503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.434393] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.441518] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.448752] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.455637] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.462608] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.469535] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 929.476468] protocol 88fb is buggy, dev hsr_slave_0 [ 929.476557] protocol 88fb is buggy, dev hsr_slave_1 [ 929.490019] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 00:46:55 executing program 2: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x10000000000003, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x6, 0x0, 0x0, 0x0, 0x0) 00:46:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000000004002) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r1, 0x127d, &(0x7f0000000440)={0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb678580e4aedd886c0b629cd32c56ebff9ff7fc3ab2a4b8c171676b94083085709923fd77ead8ca0073183b09c00000673944ded2f376e", "49710f29a576931228cd8c92a1b9375555874f087c766b616155647a2732f399"}) memfd_create(&(0x7f00000001c0)='syz1\x00', 0x7) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000080)="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") ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000200)={@reserved}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000180)={0x101, 'syz1\x00'}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x80000000, 0x5, 0x7f, 0x9}, 0x10) 00:46:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x48000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaaccc107cd879ed1469e1c068141400"], 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0x0, 0xffff, 0x8, 0xffffffff, 0xfffffffffffffff7, 0x8, 0x101, 0x9, 0x800}}, 0x43) 00:46:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 929.612275] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:46:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x5280}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r4, 0x6}, 0x8) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000550007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 00:46:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:55 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @broadcast, [], {@canfd={0xd, {{0x1, 0x7, 0x59c968dc, 0x4}, 0x28, 0x1, 0x0, 0x0, "4ca5f12657d3fb675a1fe99b0ba61daa7690a0ab947bdb45de09b2107cf28125307821637695c362ba87713a836d05e587db857f7701ef0ad7a1cd9cb8bc9261"}}}}, 0x0) 00:46:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x1) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/163) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x80100) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x1}) [ 929.749361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 929.775554] PF_BRIDGE: br_mdb_parse() with non-bridge 00:46:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:55 executing program 0: socket(0x10, 0x803, 0x0) unshare(0x400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x600000, 0x0) mq_notify(r0, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x6, @thr={0x0, 0x0}}) 00:46:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1a9000, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0xc0, 0x4}, 0x20}}, 0x18) 00:46:55 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffc, r0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x55], 0x1, 0x2, 0x200000000000, 0x2, 0x6, 0x7, {0x9, 0x7fffffff, 0x15f, 0x1, 0x3, 0x5, 0x7, 0x964c, 0x0, 0x9, 0x101, 0x9, 0x2, 0x3f, "3be736027d2fc808953dd3b57d86f51b3afbf5f7d2655c7722d6945b5b430689"}}) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 00:46:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x4c000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x12c6) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31d3a7554277195a67708c4406afc2a3c181dd5ff75ea670a595eb3cd30508d0215709a6a645445260062bf581e9144d1acca7d14e72fa6ff549411c5b37fa7ecc86972e9440c560d199598c18fd7c229f1a8be8c340026cd7273c1db9daac6514e85c89f9b37c67fdab6f4f870238aba8483cccb99dd5606ae661c12a71eedd378044635b541b5b1b844ed37be5083aee5d04e41aaa2a411220005c28ea41182a2e93a24dda0f40ee6216d9a730e3c822f342898e7b1731ecaae4c934f5b7d38906e3d2fa2e"], 0xc9) sendto$inet(r0, &(0x7f0000000200)="0f61659b5c7e9175afdad8a2676904ddb7348734426fd13d9e6e6fb38daf44cb9fb10f0cce0fd6814ccb28bb28a752bc0dba262e5d5049b0c13d9e7ebec3d98b024286af604f9f24dde021b22d5c27bc0d6bf86f2decce6d716681ee20aec822ce5991657e4a1716", 0x68, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xec, r2, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9016}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a2f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff86b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 00:46:56 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/4096) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x6, 0x8, 0xfff, 0x0, 0x1964d7b, 0x10001, 0x7fff, 0x5, 0x6, 0x3713d53a, 0x2, 0x1000, 0x0, 0x0, 0x9, 0xbd, 0x27a, 0x200, 0x92d5}) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001100)={0x0, 0x40, 0x0, 0x3, 0x7, 0x800000000000000}, &(0x7f0000001140)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001180)={0x3, 0x8007, 0x1ff, 0x1, r1}, &(0x7f00000011c0)=0x10) 00:46:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080), 0x2) [ 930.501175] misc userio: Invalid payload size [ 930.521612] misc userio: Invalid payload size 00:46:56 executing program 3: syz_emit_ethernet(0x1b1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaa00003115b7638874566000009d13f62fc280097f0000000000000000000045daf59067381f83"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x101100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x114, r1, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x754, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x431}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffe01}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x80182) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x8) linkat(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x1000) [ 930.550210] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:46:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="381000008f50ee67762e5c8ce1d78a9e5b0000"], &(0x7f0000000300)=0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x7}}, 0x400, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0x3, 0x3, 0x100) r4 = semget$private(0x0, 0x3, 0x20) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x30}, &(0x7f0000001000)=0x2b5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) close(r5) semget(0x1, 0x3, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x62, 0x2, 0x57, 0x81]) semget(0x0, 0x3, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000000000000100000000e0e2ff17000000ff"]) 00:46:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:56 executing program 0: lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02fd03007d7203fed1e1e1b5f0ccb2ad"], 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x3) 00:46:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x60000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:57 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='gre0\x00'}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, &(0x7f0000000300)=0x10, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340)=0x8001, 0x4) 00:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffe43) 00:46:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:57 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syncfs(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000140)={0x0, 0x4}) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x968, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fcntl$setflags(r0, 0x2, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000002c0)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d09e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x195, 0x0, 0xffffffffffffffe3, 0x0, 0xedca187dc82ef801}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xa4, 0x5, &(0x7f0000000080)=0x8}) mknod(&(0x7f0000000180)='./file0\x00', 0x1, 0x803) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 931.306082] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:46:57 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3, 0xa3248b918cd8131e, 0x2b67cf5f, 0x3, 0x9}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000180)="08001f223c56b5f6d77c4494f1ed91d55f7181737b7013d5e460c381b2c70246875bca17b1a5d007e916a88ad00af2f9cf5bc569a18ab875d7fe597e88e97b24") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='/dev/input/event#\x00', 0x12, 0x1) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000040)={0x14, 0xb, 0x0}) fadvise64(r2, 0x0, 0x9, 0x2) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) msgget(0x1, 0x40) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000000c0)={0x4, 0x3, @stop_pts=0x6}) 00:46:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 931.475258] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:46:57 executing program 3: syz_emit_ethernet(0x6, &(0x7f0000000000)={@local, @broadcast, [], {@x25={0x805, {0x3, 0x4, 0xf7, "59ea142238de68207df97874f0e13ca37cabf97abb5e3abbab53de7d37b287fc5d913d544359d39b25ffc7a1e7b07d5644e37a1310c09d"}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x2) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000240)='net/psched\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/psched\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000340)={0x2, 0x3, 0x1}) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00@\x00', @ANYRES16=r3, @ANYBLOB="000325bd7000ffdbdf251100000008000500090000000800050000000000280003001400020076657468315f746f5f6272696467650008000500ac1414aa080007004e230000"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 00:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:57 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@link_local, @local, [{[{0x9100, 0xd7c, 0x9, 0x2}], {0x8100, 0x9, 0x0, 0x4}}], {@x25={0x805, {0x0, 0xffff, 0x1f, "c9acae1d541c90caeda28c55e243a72fef9ec6b450d6b4d037920fedff4f53aedd5c10249eeca7c88389a904ad981326fba4cec9ec07"}}}}, &(0x7f0000000080)={0x0, 0x2, [0x723, 0x484, 0xaaa, 0x469]}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080091f926e2c31b4992c0b1fd450000300000000000019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaac141400000000000005d1076e6eb018d96a160ac9f6ab839641d86d4e2d8a2f22582191d3eb8164b5ff0a5060a2cb2d214aa0b5552f22979e56d7b8ddbf03eae2dff52cda97cc466e25fe6f9c583e32adfbec3cde529fae625706b941e16966706d6de7944048782f2204b8658d7a211d03740727d842046e3a6ae4a176b035d80dbae65afef65a1024e5a1d8a1d6efa916f7a5a1405f365a0e18675ac6c36c962e8ceef1f2019b"], 0x0) 00:46:58 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000001140)='/dev/fu9j>Y\x17\xebll\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)={0x0, 0x0, 0x0, r2}) r3 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000001c0)={[0x1f000]}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='team_slave_1\x00'}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:58 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000002ffffffffffff0800450000300000000000e7d8019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaac141400"], 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x101000) write$P9_RWALK(r0, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{0x0, 0x1, 0x8}, {0x82, 0x3, 0x1}]}}, 0x23) 00:46:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x68000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x208000, 0x0) mq_timedsend(r2, &(0x7f0000000280)="331c403c908119712ca1317ef71412189bf9b5a3ef8df987b9882ffd5b701a6aa4899f66a211725bdc59cd2c9cd365d7bf89432221dfc85e69042f606efd7e70e0376e032b9390e8dbac98f7de318cb6f99567f81152d12a869c75aaab04707f11d701c7a6dad8f14747c1185fa906d77a0dd35fadb8aa464812", 0x7a, 0xed, &(0x7f0000000300)) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000007000000000000", @ANYRES32=r1, @ANYBLOB="ffff66000a000200aaaaaaaaaaaa0000"], 0xff8e}}, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x509001, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000001c0)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @broadcast, 'gretap0\x00'}}) 00:46:58 executing program 2: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)='.', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0x70d000) 00:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:58 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaa9cffffffffffff0800450000300000000000000078ac2314bbac012c1efa72fa1416000304907800000000450000050000000200322000ac23846ea538c73a1b00020000e5cc5e99bf1353acd6c8bf3892a4b579c60fcc64cd0dac54d4ed2bb213c93f6d992db4253be21ab6724a7d7149ec059d0f464098ee1977627270d0e24461d1dc8302ebe167357dbd640cddf1939a6b99faab5b11f6040981f20950eb"], 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 00:46:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:58 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0xe0240) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3ff, 0x80000) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x2, 0x0, 0xffffffff}) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000180)={0x3, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000140), 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0xffffdffc, 0x4) r6 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) 00:46:58 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffff000000019078ac2314bbac14140003049078000000000200320000ac2314aaac1414000000000000000000000000"], 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) 00:46:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}, 0x3}) read(r2, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f00000001c0)) fchdir(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000004c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000dc0)={"63ccd89672ce8e012baa8f290ffd3d115e6e5a1e1a5fc5b2df19616fc76519c43a31034dd81fbb95dc88f89275dbcefed7efc258f39661142fb354011174fc75e5a00a540ed9d824a10d0e5e3aa704aa9a6781d5e69680c9723c6aadf26666983660d6ebbdefa301d0e487f2555d378dd8b1e700c51a225c77f7851ea7bc13ab5d26450d69d1416c17ccf99476ec010dc6a73d03b864f2f06a23c6aa0d43612339f969dc7b17cf41a8b5ad5defdf771e672a66bb03db79cc93492d926c8c2ebfed1e906e4bd1e78757e40b9147031d363e2696fb8a530286225fbf2570058a5d9dfb25a6430cb0fc8717e3438ca03d765f8947ba316a22414741a53ba4b19541fe7053124b46fcb5fc57b91cda977cc9cebbd43e1a17e3d3696afbbb699a15a955e1e2e99c948257efde84ee946ed2203c224634ae5b15eeafc4e4a6d31fcc6f6fea825742569e75f67bcba3a5db7011d30a204c083a503001238ff089e616f95df55797b0e2edcd1a163d585e7232a3e86f580160c48dd52a9d228057077c2a0d0a44786cba711e508171ea64c809a2bb245081c62c6425d89b56e7b864fa904c5739ea1dae93e2b1bcf57f1566ebed7ec96124d6c0e68db4c023c670e65d1844f14cbd963a2715c7b209ba3274c646a2a9b3cce49af3321969b97437aba4abf26686b05177fad019d7529375b7f4eb411e88bcc4ecc2f1e28674623c3000886707655887dbd2c8c3e4654612847e4a740336bf082a2377cc740bd1830fb0cc3f8fef93bbfc567291e67bc12a107690880e42d643290b0ca7efc5a5e56edccbc5b61115422155db1a7600bd12a37713e43ff67e64033fa88d26f94626469bd4deaca1931a973c7bda914c9fedc7f77468b81371f67694cce77b8604bd77366cd5ebbc31211b5a6a5e2330985b25055319cf62370fcecea0d2a582825e603eef42c6785f5a9f500533e6fa908fbd0f94f7cd2d1f819d77061f1b69e8e57cfe214e55b51f1379c1b7713cb27923a87335c92bf212d8b8969e0d4dd0b1774620236de7b71d9e26070bff13fe2f6139b96a53306a3e15446765f3e08260d7d7db2de5aafa04d4932e6aa790e46442b44e67b3cec2693301a86612f076d1d241436c6805728291efb17b5cd80553d4a145eef3d58b7ae7be8379d2500bebc7b46d148badb586e3f42592248b33514623e43c540c70438064629d1cbfb2a56ea8e57684375242c560b83b004742d3dda20f6a90b2eabbaafd6aa5e6d64cb63903704d564aa1b00578ce84ab6c6a1b739098738f1c1f6b8c360a0a2f42c903b72795753e9b26a58ead43c41b9d48275ecf7211f963128099aacf5228c3d68376a5b66d894f64dd026e6b911d5c74c85a1720e691a65716e3a14fec5594bc0a809fd380400da45ecc49d6e71f7e37347980e8db47bd687d49024cdfa755fab7945bc905"}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x33a, 0x0, 0x1}, 0x20) 00:46:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x68010000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r0, 0x3, &(0x7f0000000040)={0x9, 0x80}, &(0x7f0000000080)) 00:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:46:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r2 = getpid() kcmp(r1, r2, 0x6, r0, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r5 = getpid() sync_file_range(r3, 0x87d8, 0x7, 0x6) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) ioctl$int_out(r0, 0x8000451e, &(0x7f0000000080)) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)="4576c37c4bc8731eb3d92ad9edb5fa7a938c460dbd37414307ba82e0a33caa906e57dd8eed07bb337775e3b6734eb686b430e2359c285030229b99bb7c8666b7fc3e0e7c4a511aaf17eda67e01f7c91a709ba54f76e567031be740703620c6b0d22cff1a74130ceee2187f26d9e1d2be6b57350a691e5491d6e5398523ef8546c32bd01a4eadb03eea842290044ec9a1a9b162ced61648947024e10405d3c17a31e22a23421480", 0xa7}, {}, {&(0x7f0000000340)="0c47542dc6b33e830974a1c3bb5e1f4faae22f4d2b3abd8ad9c13251c9a46535de204efa0f8eecc46d8722a320fc1102fe74237735314316957a417cb160cebf644621622b837f67c974c1fd0cccc28a6187742bb61b3ff4f8d15d83f5ce7591efafd5dd746346c0592af10f203b57a4c17c0892e7258b926487a65e63f6602e1ff1dcaf0ccf27f55475c51ef2dc07520745fb7845989e9527a65afa598291fe6edb115c", 0xa4}], 0x3, 0x0) 00:46:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400280, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x1, 0x101, 0x10000, 0x9}) getdents(r1, &(0x7f0000000140)=""/184, 0xb8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x100000803}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 00:46:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:59 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @broadcast, [], {@canfd={0xd, {{0x3, 0x80, 0x9, 0x591}, 0x17, 0x1, 0x0, 0x0, "587e9715cea14cc0d44919113576ba7a9a7fcf9380898c131fff567dd984d89b98a0434b8d816d29b5d7911146fbc3b01698c3fbfd119ac2fa4ddeaf184b189a"}}}}, 0x0) 00:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) 00:46:59 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$input_event(r0, &(0x7f0000001380)={{0x77359400}, 0x2, 0x9, 0x407}, 0x18) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x200480) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001180)=0x1008) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001240)={0x8, 0x7fffffff, 0x2, 0x6, 0x1, 0x1, 0x6, 0x8001, 0x0}, &(0x7f0000001280)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000012c0)={0x4, 0x8, 0x0, 0x4, 0x8001, 0x100, 0x7, 0x20, r3}, &(0x7f0000001300)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000011c0)={r2, 0x4, 0x1ff}, &(0x7f0000001200)=0x8) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40000) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000040)={0x0, r4}) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0xfffffffffffffffe) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x34) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000000c0)) 00:46:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000002180)=0xc) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000021c0)={[], 0x5, 0x6, 0x1, 0x80, 0x5, r1}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x7, 0x7, 0x0, 0x0, @irqchip={0x4, 0xfffffffffffffffd}}]}) 00:46:59 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r3, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'crc32-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) [ 933.465558] Unknown ioctl -1069018509 [ 933.485823] Unknown ioctl -1065308482 [ 933.519049] Unknown ioctl 1074310762 [ 933.540418] Unknown ioctl -1069018509 [ 933.545669] Unknown ioctl -1065308482 00:46:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x6c000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:46:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000000)={0xc, 0xb, "1776c6252d2f3be8ce4e57"}, 0x11) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0xfffffffffffeffff, 0x8, 0x401]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x560]}) 00:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) 00:46:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xfffffffffffffffd, [], @string=&(0x7f0000000040)}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 00:46:59 executing program 3: syz_emit_ethernet(0xffffffffffffff78, &(0x7f00000000c0)={@dev={[], 0x11}, @local, [{[{0x9100, 0x100000000, 0x7fff, 0x1}], {0x8100, 0x0, 0x5, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xfff, 0x600000) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000180)=""/75) 00:47:00 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x8200, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="1c9edc94bbe0", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfb6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x40000000000f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000340)=ANY=[]) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, 0x0) ptrace(0x4206, r3) ptrace(0x8, r3) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x8, 0xff, 0x0, 0x5, 0x5, 0x3f, 0x10000, {0x0, @in={{0x2, 0x4e22, @local}}, 0x2, 0x32, 0x2, 0x8001, 0x10001}}, &(0x7f0000000100)=0xb0) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x6001, 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) fcntl$setown(r0, 0x8, r6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r5, 0x7f, "765910ccca5ff6bbf6e433dc693a22d64f147e1cb875562fce584a30ec2f23c8e080f6172bd96f5a7c7a7d9ce0c5cc705184bcd28f74b6953383ac7a146ec0b3eaea5f9d985cfce5e6c14bae586e7e7e2ee52840227aa6fbcb65ef4c0b31008f270e8d9f134541e7b9597a390e1c7747dea528c6df9ad9a656a3da3cdc8cb3"}, &(0x7f0000000300)=0x87) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fchownat(r1, &(0x7f0000000440)='./file0\x00', r4, r7, 0x800) [ 934.100218] vivid-000: ================= START STATUS ================= [ 934.125020] vivid-000: Enable Output Cropping: true [ 934.133315] net_ratelimit: 2 callbacks suppressed [ 934.133337] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 934.174225] vivid-000: Enable Output Composing: true [ 934.199573] vivid-000: Enable Output Scaler: true [ 934.222893] vivid-000: Tx RGB Quantization Range: Automatic [ 934.240584] vivid-000: Transmit Mode: HDMI 00:47:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = semget$private(0x0, 0x3, 0x10) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x64fc, 0x800}, {0x2, 0x4, 0x1000}, {0x4, 0x3, 0x1800}], 0x3, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 00:47:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) syz_emit_ethernet(0x1017, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, [], {@llc={0x4, {@snap={0xaa, 0xaa, "e81e", "d99eb4", 0x88e7, "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"}}}}}, &(0x7f0000000000)={0x1, 0x4, [0xac9, 0x4f2, 0x1b8, 0xf3e]}) 00:47:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) [ 934.245396] vivid-000: ================== END STATUS ================== [ 934.264440] vivid-000: ================= START STATUS ================= [ 934.278152] vivid-000: Enable Output Cropping: true [ 934.286067] vivid-000: Enable Output Composing: true [ 934.333523] vivid-000: Enable Output Scaler: true [ 934.358564] vivid-000: Tx RGB Quantization Range: Automatic [ 934.382081] vivid-000: Transmit Mode: HDMI [ 934.396953] vivid-000: ================== END STATUS ================== 00:47:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x74000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = gettid() r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000001c0)={r3, &(0x7f00000000c0)=""/223}) capset(&(0x7f0000000280)={0x19980330, r1}, &(0x7f0000804000)) 00:47:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x1000}) 00:47:00 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ftruncate(r0, 0x100000000000) 00:47:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x383001, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x4a) 00:47:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xee51d0dd4c7ab198, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) getsockopt$packet_buf(r2, 0x111, 0x16, 0x0, &(0x7f0000000040)) 00:47:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @local}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x29) bind$xdp(r3, &(0x7f00000000c0)={0x2c, 0x3, r2}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x40, r5, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x40}, 0x1, 0x0, 0x0, 0x4048005}, 0x880) [ 935.023215] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x1000}) 00:47:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x7a000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:01 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)={{0x4000, 0x110000, 0xb, 0x2, 0x1000, 0x1, 0x800, 0xffffffffffff8001, 0x1, 0x5, 0x90, 0xff}, {0xf000, 0x3004, 0x0, 0x6, 0x0, 0x3, 0x80000000, 0x2de5, 0x5, 0x80000000, 0x800}, {0x89ef7eb91a15d070, 0x3001, 0xd, 0x3, 0x3, 0x8000, 0x2, 0xfffffffffffff489, 0xd6, 0x7fff, 0x7, 0x8001}, {0x7000, 0xf000, 0xe, 0x6a2, 0x6, 0xc38, 0xffffffff, 0x9, 0x80000000, 0x6, 0x1, 0x7fff}, {0x3000, 0x2000, 0xa, 0x9, 0x101, 0x400, 0x200000000, 0x3, 0x1, 0x0, 0x80, 0x40}, {0x0, 0xf001, 0xf, 0x8, 0x9, 0x9, 0x615, 0xd6, 0x2, 0x6, 0xfffffffffffffff9, 0x8}, {0x10f002, 0x110000, 0xc, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x2a161ae1, 0x2, 0x4, 0x2, 0xd616, 0x3f, 0x1}, {0x2, 0xf000, 0xb, 0x6bb, 0x3, 0x8, 0x6, 0xb3, 0xf877, 0x5a, 0x9, 0x3}, {0xf000, 0x2000}, {0x4000, 0x2000}, 0x1, 0x0, 0x6002, 0x100000, 0x9, 0x5100, 0x100000, [0x0, 0x5, 0x0, 0x1]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x2b9, 0x13, 0x8000, {0x0, 0x2}}, 0xfffffffffffffcea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:47:01 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 00:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x1000}) 00:47:01 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) keyctl$clear(0x7, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc6802, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10001, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x248a81) dup2(r0, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 00:47:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 935.851827] QAT: Invalid ioctl 00:47:01 executing program 3: syz_emit_ethernet(0xe7, &(0x7f0000000100)={@local, @broadcast, [], {@llc_tr={0x11, {@snap={0x1, 0x1, "5dee", "7b53b9", 0x11, "84cdfc3ef51f904a95a2260ca1050b3ee2e416bd4ca0ff3581c4c1a05a27061ffd6258a0c2d54eaa11b2c5bde7d699552c7bcddb0f92454ca6955949522ef8401ea2fb56396b51e59d77bb027ba1506102653941d88333f4a4be9157180e0f872d87e257487ac6cadb5929cb6ac04a18bf0aef79b9bf0fa785fb25be062e8ffeb0d9c9e0c19471887ae52028a9515cd9cf319c2538df3a1b5347451c55b084e399e5c5aba861df7730ed497d43bc0ce87a00a7c3fb2de79cfccfdf4627ba768e69858f480062757a9589abfab346a02b"}}}}}, 0x0) [ 935.895167] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc}) 00:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x28480, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x57, "85f55e5f1c1bb2cc46eea577ebe689a44c2bd733d4516840b9dc53f1afd17de591a810d1cf0aeaeaed28c5f91c68bd903f0bccb2466f10f2689e34e8acbc1e84e92dd2673661c7b6ff0d013d7fabca57b4f2b777351b1a"}, &(0x7f0000000180)=0x5f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0xbf, "2e057537e7eb2655ff15e2be9a5a49859058ed911716e62f44f27f13ba29e6be0dfd9f57aa2f42b1c7aec81a0d8ca1898cbff75b4498784a0aed8342c7f963622cd41dc50e4455500d90344f7b346bb76f270fa4932355e6babdd7ef4cf4f80fe6bc9d814bdc0551dfe39f6d979cd2dd2e3f36839b44063da9ece2e769622f2349040e50862fd6ec1f3d8fde9b9d9fb1d0a520643a1a1d753ccec21ba5cf2a9bbf5d44cac4f657e792df7cf7036371dc658d9cb159717492adc5094c40f57f"}, &(0x7f00000002c0)=0xc7) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000004000000001096138d037b6d400982756e54d8c605f1e044cd1cdb62edf91acc62582ba79d9ccce64dc67b345185712af31bdf0127f641035c0a8345c1ca1831088791077b93787a49a0e8f6d3a7ae42b61d6ff6704100084ed87eb97601eaf549043771456c62b1f95b3bb086117328b3befd3e69fa28fd548f9a5fefb436d320aa217e1fde04cfd76efbfb1585f6263be3ad4b7c6d038ef8f2e171fc430474ecaf3c014e54cc8b9c62580db6"], 0x8) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 00:47:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, [], [{0x3, 0x1, 0x1000, 0x9, 0x0, 0x1}, {0x731, 0x6, 0x6, 0xe7, 0x2, 0xffffffffffffffc0}], [[], [], [], [], [], [], [], []]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/48) 00:47:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 936.119631] QAT: Invalid ioctl 00:47:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x80040200, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc}) 00:47:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:47:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xb12, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x6e) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/2, 0x2}, 0x0) 00:47:02 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 00:47:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3180, 0x440800) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0xffffffffffffffac, 0x4) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) syz_emit_ethernet(0x46, &(0x7f0000000000)={@dev={[], 0x1f}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [{[{0x9100, 0x1, 0xfffffffffffffffb, 0x1}], {0x8100, 0x8, 0x2e60181f, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2) r2 = gettid() process_vm_writev(r2, &(0x7f0000000040)=[{&(0x7f0000001100)=""/169, 0xa9}, {&(0x7f00000011c0)=""/125, 0x7d}, {&(0x7f0000001240)=""/203, 0xcb}], 0x3, &(0x7f00000017c0)=[{&(0x7f0000001340)=""/149, 0x95}, {&(0x7f0000001400)=""/146, 0x92}, {&(0x7f00000014c0)=""/49, 0x31}, {&(0x7f0000001500)=""/46, 0x2e}, {&(0x7f0000001540)=""/1, 0x1}, {&(0x7f0000001580)=""/150, 0x96}, {&(0x7f0000001640)=""/1, 0x1}, {0x0}, {&(0x7f00000016c0)=""/107, 0x6b}, {&(0x7f0000001740)=""/100, 0x64}], 0xa, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f0000001680)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() r7 = fcntl$dupfd(r5, 0x406, r5) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') r9 = semget$private(0x0, 0x3, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r10, 0x4, 0x463fd) stat(0x0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000001900)={0x17, 0x200, r6, 0x80000001, r11, 0x9, 0x9, 0x80}) io_setup(0x1, &(0x7f0000000040)=0x0) semtimedop(r9, &(0x7f0000001880)=[{0x2, 0x8, 0x800}, {0x7, 0x200, 0x1800}, {0x4, 0xfff, 0x1000}, {0x7, 0x5}, {0x3, 0x1275c00000000, 0x800}], 0x5, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r12, 0x15e, &(0x7f0000001d40)=[&(0x7f0000001d00)={0x0, 0x0, 0x0, 0x5, 0x3, r7, &(0x7f0000001cc0)="68c393e52e804355dc1a1a45c615730e945ede62f8", 0x15, 0x5d, 0x0, 0x2}]) semctl$SEM_STAT(r9, 0x0, 0x12, &(0x7f00000002c0)=""/98) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r13, r8, &(0x7f0000000180), 0x10013c940) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x2, 0x1, 0xfffffffffffffff8, 0x7ff, 0x0, 0x20, 0x2, 0x8cfb, 0x4, 0x1000, 0x100000001, 0xce, 0x8f32, 0xc12a]}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={r14, 0x80000000ab2, 0x2c, 0x81}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r1, r10) tkill(r3, 0x15) 00:47:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x9, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) [ 936.799336] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc}) [ 936.879712] binder: 6400:6402 got transaction with invalid data ptr [ 936.915491] binder: 6400:6402 transaction failed 29201/-14, size 8192-0 line 3053 00:47:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 936.930188] binder_alloc: binder_alloc_mmap_handler: 6400 20001000-20004000 already mapped failed -16 [ 936.952603] binder: BINDER_SET_CONTEXT_MGR already set [ 936.963288] binder: 6400:6402 ioctl 40046207 0 returned -16 [ 936.999775] binder_alloc: 6400: binder_alloc_buf, no vma [ 937.047447] binder: 6400:6417 transaction failed 29189/-3, size 8192-0 line 3035 00:47:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xe8030000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:03 executing program 3: syz_emit_ethernet(0xffffffffffffff8c, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x2, 0x4, 0x1, 0x7f, 0x0, 0x7fffffff}) 00:47:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000000240)=@hci, &(0x7f0000000200)=0x80, 0x0) 00:47:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') getdents64(r0, 0x0, 0xfffffffffffffe61) unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, r4) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) write(r5, &(0x7f0000000080)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r5, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x15) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x100, r0, &(0x7f00000000c0)="23ef6e0d03aa4b8a6230f9ebeaada1b9d9df33dc6a0ee4dd284688b05d5b82d71bc54a890c3aa6b9a874a65621ad11e655549faf4c4cc14dfb28f8c04e712131af69e1f4df8ef35404c936869af63ca0baed3734dd7251e7b77d2b7ff5cdf12ff4b3835c0a756226c0abfae48df2302d53db049fce0a3aa52cf899c21aa3593c3939009d67362d1f902cd0818c5abd88ca0187314fc815b0b25799bbbf2ed9988b95a772cc6efce48f4ea6294811c2792f64dbb986817895e76c100d5d38b133b790ae37d44bffff1f", 0xc9, 0xffffffffffffff7f}, 0x0) 00:47:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x2080) write$cgroup_int(r0, &(0x7f0000000040)=0x2, 0x11) [ 937.601723] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 937.629592] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:03 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000003060501ff0488fffdffff2e0a0000000c000100062f0ddca3b0c6e7743e8def3200007d5500010c"], 0x2c}}, 0x0) mq_open(0x0, 0x0, 0x108, 0x0) socket(0x0, 0x0, 0x0) 00:47:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:47:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffeff, 0x3, 0x434, 0x8}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaa43aaffffffffff080045eda0b02b016a0b630000300000000000019078ac2314bbac1414000304907800000000450000000300000200320000ac2314aaac141400fb5b19e114e86a0097688be67ee2fcfcaeafa1f322d3891ebbcf581242318b1d90426d881c2103d6b48d25042f3871685578d115ffff00008303397cf35b457b63349534a815c0ecced2c816"], 0x0) 00:47:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 937.910477] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 937.962240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. [ 937.991945] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 938.007389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 00:47:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:04 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@local, @random="dd5243e3b491", [], {@x25={0x805, {0x2, 0x1d5, 0x0, "3d6b8e7d79bab43bbf61c49e922b8a86ccf1be9abcd7b2ebb3bf7758b6a590d048af89fc7882db9bc79e0889498ae0e8109e8b372db54ffc0302b6c66586da89410a50098ccbbd1c8d8cb9122909c6a4cae22640438a64eaa4ea58a194314077715cf812de3cf60820bcdcec02731bce3dc8883c11044327aa3c7f52ab"}}}}, 0x0) 00:47:04 executing program 0: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @perf_config_ext, 0xa00800000, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 00:47:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xf4010000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 938.448165] rpcbind: RPC call returned error 22 00:47:04 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x8000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000300)=""/140) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaac141400b16715817b0f0a6bc2f652a062c49eddff49d27c3699de55a9257db137a474db484a337cb73ed212f0b3ebdcdf821e185b15a3f0287f6d050d0bf15ffc8042571c6bee7b1baa1fa1efb847d89c8a3d56dbb003e63fa8739af14ab95fbf0bbc633a916aadd32d7dceb9089498e959053119d99ee5ea6d347e051faf01a0d8459b83a2ff3ca380c00fe70d3a56d81c0926dc836aff024c1fc584ebc0a637497dc59d0e7ab8f8806723384d5373e8805b0f45f00487be2e7a09a6346b8c14b6620bee890157e4ce040dbfd6ff4e13005a228e439a8780d954eb365906d84c2cc6"], 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x7fff, 0x6, 0x9, 0x7, "168b6c575f1855bbec0e95ad00e7648a051337df44e9d28453ec07da675e155f"}) dup3(r0, r0, 0x80000) 00:47:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x4}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 00:47:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88\xae|\b\xca\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v\x0e\xc2F\x82\x9b\xe2U\x0fb=\xbe$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 00:47:04 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x51}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 938.469629] rpcbind: RPC call returned error 22 [ 938.488908] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000006c0)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 00:47:04 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x40100) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 00:47:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 938.671633] ptrace attach of "/root/syz-executor2"[6507] was attempted by "/root/syz-executor2"[6508] 00:47:04 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300304907800000000ac1414000000000000000000000000000000000000000000000000000000000000000000"], 0x0) 00:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0xc, {0x2, 0x0, @local}, 'batadv0\x00'}) [ 938.809450] *** Guest State *** [ 938.813486] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 938.861914] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 938.886959] CR3 = 0x0000000000004000 [ 938.890958] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 938.912116] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 938.936511] RSP = 0x0000000000000f6e RIP = 0x000000000000912c [ 938.943840] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 938.958153] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 938.967966] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 938.977559] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 938.985754] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 [ 938.994722] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 939.003237] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 939.011649] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 939.020096] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 939.028223] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 939.037133] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 939.045159] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 939.053262] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 939.059740] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 939.067507] Interruptibility = 00000000 ActivityState = 00000000 [ 939.073794] *** Host State *** [ 939.077060] RIP = 0xffffffff811b3210 RSP = 0xffff888020aaf8b8 [ 939.083165] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 939.089655] FSBase=00007ff3280f0700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 939.097590] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 939.103518] CR0=0000000080050033 CR3=00000000a05b6000 CR4=00000000001426e0 [ 939.110620] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 939.117351] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 939.123426] *** Control State *** [ 939.127140] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 939.133856] EntryControls=0000d1ff ExitControls=002fefff [ 939.139432] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 939.146452] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 939.153177] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 939.159958] reason=80000021 qualification=0000000000000002 [ 939.166946] IDTVectoring: info=00000000 errcode=00000000 [ 939.172456] TSC Offset = 0xfffffe06cb5cf59e [ 939.176961] EPT pointer = 0x000000009875601e 00:47:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfc000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = shmget(0x2, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000040)=""/53) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) 00:47:05 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac141400030490780000000045000000ac141400"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) 00:47:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x101, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0xe6}, 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000008c0)=0x0) ptrace$getsig(0x4202, r3, 0x2, &(0x7f0000000900)) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000980)) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x5, 0x80, 0xab, 0x8}, 0x20) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) 00:47:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) 00:47:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') sendfile(r0, r1, 0x0, 0x80000003) 00:47:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:05 executing program 3: syz_emit_ethernet(0xffffffffffffff5d, &(0x7f0000000040)={@local, @remote, [{[{0x9100, 0xbdcd576, 0x20000, 0x3}], {0x8100, 0x8d6, 0x100000000, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1f8a) [ 939.407719] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 939.473637] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:47:05 executing program 1: r0 = socket$inet(0x2, 0x8000080001, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x214, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x403, 0x4) sendto$inet(r0, &(0x7f0000000880)="a9", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x400, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x811) 00:47:05 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac141400030490780000000045000000000000020032faffab2314aaac14140003f903d171b0040b7000753a6e1306cd3d7d68174e53d054ef2ba9871b9ed875e3fe71ae74ea2b800a78a0abf01033f2cd8bdc8897349387c232bc59a696963e440ee447835d7dc34a8adaab79e5"], 0x0) [ 939.534527] bond0: Releasing backup interface bond_slave_1 [ 939.934076] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:47:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfcff0000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:06 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f482c84beac7f66369849fc81c0e5b6e1f70fe0e874896e4743fa03a41364f9c03d8f849fdaaa58aeccb67da6c3b9b2eb77a00000000000000000000000000002781000000"], &(0x7f0000000100)=0x2) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x624e, 0x10}, &(0x7f0000000180)=0xfefc) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000240)=""/171) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000030000000000001907a13c397bbac14140003049078000200320000ac2314aaac141400"], 0x0) 00:47:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) getpid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000480)='nodev\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000580)='keyringsecuritymd5sumkeyring-cpuset(keyring\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000600)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000640)) fcntl$getownex(r0, 0x10, &(0x7f0000000680)) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @loopback}, 0x2, 0x1, 0xff, 0x6, 0x5, 0xfff}, 0x20) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000240)=""/49, &(0x7f0000000280)=0x31) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x5, 0x100000000, 0x40001}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) socket$inet6(0xa, 0xa, 0x3ff) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 00:47:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000000)=r0, 0x4) 00:47:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x101, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0xe6}, 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000008c0)=0x0) ptrace$getsig(0x4202, r3, 0x2, &(0x7f0000000900)) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000980)) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x5, 0x80, 0xab, 0x8}, 0x20) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) 00:47:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 940.221764] Unknown ioctl 19264 [ 940.236283] bond0: Releasing backup interface bond_slave_1 [ 940.244008] Unknown ioctl 19264 00:47:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:06 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0804000000000000006491ee54be8e1c2074ed27c1c6fe76cef3", 0x1c) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 00:47:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r1, 0x403, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x48001}, 0x4000000) [ 940.294883] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='\x00\x10\xd07\x15\xbf\xc5b\x00\x00\x15\x00\x10\x00o\xde\v\xab\xb4O\xf2\xe7\xa3\xb6\xc3\xba\xf7J\x0f\xd2'}, 0x48) [ 940.612430] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:47:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfe800000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:06 executing program 3: syz_emit_ethernet(0x6, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="483a96e7b884dc22f2210554d6af4ebc9ec89b5a", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRESOCT, @ANYBLOB="b85f414a9af8ea7211368d48eea19fcdd67cfdb4e170231f534e809925169cabd81e2512eb43a1eb4606d4ccc3b38507ab4d3eac5b44e79d7ec23ec3f635db58fd9cec4a63a71370523057abfccff9709d4ac2c4e0bce5156be3ae3ffc457794d9b410defbdb4dd3aaaac5cb3f16c734f95fa9ea3c88292db0e06e4fe1c8395fc2e53431f5de714a4b810af06acdb3d16e4364692c4694cd82631c63bc8f125a223d0d7c91c720b94c512ee45c5658663134c0c75c1653e89351927830df63f161b5fb2d0f9b05eaf030cd9c0b", @ANYRES64, @ANYRESDEC, @ANYBLOB="fd21d0ecf9c8589d889b07674fafb7c788a7edddb6ee597506984e936f42b188defe11a2665fb30d5374960bd1895d0e42363059ffb4ab78de079606c0a278bb2403e2582eb14a204cf7dc81c01276c5466c4e4734f1c25cf88b6f91a5ba96da"]], @ANYRESDEC=0x0], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80081, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x1ec}, &(0x7f0000000080)=0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x0}]}) sendto(r0, &(0x7f00000004c0)="34df7df2fce346c050c5f85a04bbdcf0d2770c41f6d2b4287824741dac0dc4132ae971f8e9ab8bb96343636dc76e81bf360bc28332f76f52a143ddc2c7dbba3bda02113d3a8b0fc4133a9ad36467bea9ac39ab597b3f97fa09e5aad7b491847d89af5af8bab37be0ff950a095e3dd90ef1f529", 0x73, 0x40, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000480)={r2, &(0x7f0000000400)=""/120}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x5}, &(0x7f0000000140)=0x8) 00:47:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 00:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 00:47:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:47:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:47:07 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2714bba8141400033fcfd2b008262e42f6c6049078000000004500000000000202fdd31da6ccf4192900320000ac2314aaac601400"], 0x0) 00:47:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r2, 0x0, 0x80000003) [ 941.220694] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) write$binfmt_script(r1, 0x0, 0x0) 00:47:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfec00000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="fabc1f023c02003188a070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 00:47:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:07 executing program 3: 00:47:07 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 00:47:08 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x10100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x7cf82e3d, 0xae}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0xffffffff, 0x8006, 0x65c9, 0x9, 0x100, 0x80, 0x4, r1}, &(0x7f0000000140)=0x20) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800500000300000000000019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaac141400"], 0x0) 00:47:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x80002, 0x0) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x7fe, 0x2, 0x0, 0x1}, 0x20) [ 942.082828] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:08 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$peekuser(0x3, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:47:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:08 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) [ 942.205687] ptrace attach of "/root/syz-executor1"[6697] was attempted by "/root/syz-executor1"[6699] 00:47:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfeffffff, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:08 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x428d00, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = socket(0x10, 0x1, 0xf83) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rpc\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r1, 0x310, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x90) 00:47:08 executing program 1: mprotect(&(0x7f0000109000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 00:47:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0\f\xda53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\x8c\xaa\x16+3\x88Y\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\x00\x00\x00\x00\x00\x00\x00\t@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = getpid() r3 = getpgrp(0xffffffffffffffff) kcmp(r2, r3, 0x0, r0, r1) 00:47:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group\xe6\xf3\x1cb\xcf\xd6KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88\xae|\b\xca\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v\x0e\xc2F\x82\x9b\xe2U\x0fb=\xbe$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xb0\xb0\xeb\x13\x10\xad\b\r\xf1\'\xad\xa9\xaalQ\x84\xcb\x1f\xe0_&m\x13A\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) 00:47:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:08 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2f) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) prctl$PR_GET_THP_DISABLE(0x2a) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:08 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x103, 0x3, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0, 0x1}, 0x20) [ 942.980285] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:47:09 executing program 1: 00:47:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xff000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:09 executing program 2: 00:47:09 executing program 1: 00:47:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000014000304907800000000450000000000000200320000ac2314aaac14140000000000000000000000"], 0x0) 00:47:09 executing program 1: 00:47:09 executing program 2: 00:47:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 943.811405] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x4}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:09 executing program 1: 00:47:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:10 executing program 2: 00:47:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:10 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') recvmsg(0xffffffffffffff9c, &(0x7f0000001380)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/58, 0x3a}], 0x2, &(0x7f0000001280)=""/237, 0xed}, 0x10000) r3 = open(&(0x7f00000013c0)='./file0\x00', 0x101000, 0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001700)={{0xffffffffffffffff, 0x0, 0x4, 0x0, 0xfb4}, 0xe, 0x100000001}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = syz_open_dev$sndpcmc(&(0x7f0000001480)='/dev/snd/pcmC#D#c\x00', 0x1, 0x90000) r7 = syz_open_dev$dmmidi(&(0x7f00000014c0)='/dev/dmmidi#\x00', 0xd2, 0x200100) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0xfff, 0x9, 0x0, 0x800, 0x26, 0x2741}, 0x1c) r8 = open(&(0x7f0000001500)='./file0\x00', 0x131800, 0xc6) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vsock\x00', 0x80, 0x0) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ubi_ctrl\x00', 0x80400, 0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x3, r8, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000016c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)={0xa8, r1, 0x701, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x41}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x800) openat$vfio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vfio/vfio\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000001780)={0x0, 0xfffffffffffffffd, 0x3, 0xfffffffffffffff9, 0x4, 0x4c5}, &(0x7f00000017c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001800)={r11, 0x1000, "2de227f76027d1f631a0891ec73e63f5ee4adce575f7f443285787366eab2a7ec7747980ed4bc6b79986db596d49ff1abdba4e468ec6554af0850e9fd0d43d1b1f739712d1fcc0588c9cf75c7b0b0f846b882264d7f65d554028040411fe73026b43c09f013a4ac08385549031194fad3046b671ae65da53ebc8eedb32e5b57d0d20a3c5afce9ce1f359b1739516df2b070cc25fb15cbf83e993d382c061dc61a590cf04b732f96a7e1a17967085f8aedba63f1bd915bc138c75aeee6cc8d6519857b06ab12422e3eb8a98f97a1a2f14d4bbb14ada8c896ed1a8c1fa3e279899b231fbe7b990bacd2cf3ca6a1652a8f713c5c0d39e81c842a32152671ecaa33c6a8493d5de9761f82b9513cbe11016b1b95ed267b3513b187d77ec0ef037e910ae2babafe1cbd593ae5dd08eca6e5394ef9586293614d1b1febc740b88d9c6c6f0ce550cde4cd77d75a00b75195baa3ef3500cbc24b957c74f853a2d39f9cd434fd14c5c50c2014caa87caf90e7e30710a06dd378398e02662730caf2eeaf8293fc9611d91a543bbe98ba48ffd978abcefe026eb4b047cc40967b7c266406b75b12654ab65f84d4af067bf9866c3c82cc77b93b0313278eefa5cee979db45855aad9d1d9a76ef93fe254a5f470946e300204737a23e28c89d20f70699eb587df85c8106b3a2f50246ae017c99f11fe106be26db92d0fae6d3ba7924c7ef2ffead0166d4454aee585870d93944ea9b1007b2e8b3f4dfacd88afbe70215439a8610f5e5eaf0bafb6e2f46c98b73c435a7a4610a59bd7294635e59066e97c5dc42a543a2ffa39745a59d2516afa89e4fb04b5026ec12048e7ed2af11d503000dfd7201a486de3f5b08868d9a3026c9cefbb8e2cb6c253440629a432be38a538fdf7e68387cb834a507aad3dcc7af92d04b6e48e10efe4e6ef3341f72b74633ab3a93087f2f8e70c5c086100c332cd75c4d6fed48a2ca1c24e8d73f46bd097d9c5346f881a95eb7bf2fc734fec1fb1ed61889c604a7f3f81c2e408d12fd7da25127b50a5c92249c0c480e3838205807ee08eeb4828c1c8fab239b73d62d72b7c72a3a03ae624ec26792c87523e02d177a1db901032465a11c271fa35fbff5c24fa4a582c993c6370ddb81248b8eb3b844d7d1dc0a9383b951d878bb666d7ded4dc0dab42f85e2c91f67229affb7c3c2554d8ef150dcd7c02b6fd7a25b888c42d21668949d74d59824112823ebdfe6146b19935f282fbbe1f0d2d0054e8943956ad9de739db988d29d8b48775c188a7f8cdec8d6cadbddf54fb4e3621495453bff4f585399aee3cbb6465d44c6d44d00d79a6fa3d4316b23ed4ac8e9c2efc2b9ab914a84b30dbefa20ef9153dee7a4fc74ad03b4dbf9e2ecca2546f80ff1a09aa17a152fd7edc25823dab70ac602d6f65e2015c77901526c585cde79a45e846ebf392b540f38dba1545a3a076d6c89bf3a8391e34eb17566514748876eadcb62acd4bb561ead9b55350a5c59f2a6c94cb55fd4ecba7bc1ff0f9afc883b156a1c263d3462d2ce4688cb98768a27f06e8dce547ef19fb256edaff321abbfc796f3c0f25ef5d5a627c61873d0b0db90732762e9d9514882547270af0d0f25f11380aa8c1f893a28eab7502029a990c24d794d1f4ae8cd4b3c1d35ebd45ed5e3ee56b232127bc67e63239adcea0a01cd2394fc4a9f7f4fbbb3723a88e56f29d9d45b0e599c143aa270c62c63c85319e9a991b5647415e0d8420f5ccb32cd37693b34cbe3153c21842e87e464f923bfaf8480e60fb2f63ed62c314b67fa39b21c468220e13884f70782283cee7ceabcc135e0bc2f266406d944f09a3b8970c466da2602718c139cad793496188c475959bc918b369acffe1295b78385876f5770592a647a6a218eef07de470dd334a8832d481514f1b6eeff4de1bc670c5cb7aaa835a7f8682d63de74be707878459becef010189f3521a3b4733fd38173070d162b2dc186c92e51ec9525e01d3888de9b968687c582a1ccdd24c8fd8db80070eaf9b3a17c36a6ea0144b846886d406a9b633a4413373589e3e8e83728f45929e1005ab64df3cf41553d78352acc13f1fee4f64a1b8c433e68471a8fc7916dc5d7f047b83d801df69aadf8aa5328ed5c1d8c80394c9d0080f797e4cd7c71db904eb83c04e634ca51291e277a8acc10e0f2d2e1c90950cc6622b6f62f5c83fca8f8ad17206a3d971c5c375e02b9f686879534ec30626581d7f8a3359dd008c3909f45e1b906662bdc06ab9923a905d622e76a75a7a31e332e15b602b257777932cf1dc814078f0efbaa0923be67e79b94159e2b949eba6ded934c605c90fd6f3574f9bd5ccd011ffb5908c4e499219d73a2e2812a105270eb71dc8fd4a8a0eadf7f5efa59cdf3ae86346add4f652f380759c6dffa919532cb58db43ea61436ab9dad772603470919706446f264336ae605b582ef74b617bf5897c4869061d2c2529098cb842af2ed2eade491c29609d929c6bc13b66c955d0b86e0cb6ef40872b4289b0a2610804e7b33145b36d1d8daec99e7ce6fbdb3085884cc6b6d07c69ae25a3b77a8a4cfaf472847d33b48e21974113045e61c84b1c3c5103122e8d6c1a3ae2f31d84257dc4bf76ea85300b03bbd8ada6dce869548e9f1b6218c745279a8a09798830f28eab509885ea8002448c90dae0bb7b48fca34bb3acdc56732d083676c54456d7844580ddade92005920aff8cac2708cde34956d1411d5a8e98a306482927cd28406168554c6d08f2291cb301b049743be2a3644f304e1530aae38ab446657c67d31a1640e2ca6fba0138aaeaef12955614460b4517f1994a44c48c8819b4c179b3688bae5c66a28efbc8bbaf90523be47b0cf6b2dbd6d42ad0888b500d3e720db4561470b594242fab228f7ccec3d99692e7cf9b696ea7c6466fae2454c9d9cb1c85c30182f183e46d68921cedd306cd8b633b8c1444c52253f98889cc41df7ebfe5c935fb563a1ce98aa6ba1c3fbb85a5755ba44466f60b9c517314b28c11b2ba7dacc795ede4d8251a6d6bd382d8fd58b06247c7e26d7daa3c3aa8fa4af8126459daaab665d2dcfac33d22a727a9d8ae7de8b67b7ef2e395324fe046b28e33a9e9f4eff5ea2330b1800d7bf0cc45005655176b08a4e48125f93a7c15b7d982378cac880d9735b0c4bf81b649e420ea556766779c73c7deef76326847bd13b5516d4ecf29b11337bee6a70db32907316524441b8304078c6e7a26b6085d45e96ab076d30241060c322a4f6a4b9fd4a4d80d32585a16d88ee985fa02dd02346b2e982c3fc1aca45527a2c7dc1c9f2a55c0a6020c6a880eb00997711ed52f8235a0754185a83da563b4f06549c4330b344e7754d6ebeb97c2482b14565d7d48c06c58a6a157b18384b966f0effaad68423843ca727d66694e864bbd24e65dcfd3f1ca35e07a7c708e14ec503e065c13442ea0aaddbce5f23ff735a531402b4c279c6ef4d23cab8af59f6ddff5bc2e1ce2c248055708bd2f4acb3c8a860320bfd3aca6ed9d5588a6290db6d31a3790ffd62582405964630b63b9fa3546faa0bca42fd6441460bd785ae8ee03de8f4f8af7fea73f8fec8440acdac42ed03480524793cd7a91888bf731a9217bd6ff7c99288cce00a6221771b0efbcde95d0c707a8bfef4e1523c9d1dac79470e914725848b139de44315af7e91ab32be191dd19debd4b545e720c170978c54601711013fe4196281d5b7d6875eb404173883740c08b63e80a6b0f1a42e4d7a8e21a3613daa83cf4100ffe78caf4688a44b8d47984c7fb444c63004ad7b71868aaf8ed2b5a362c574924409ec4889c751d80e6dad229f8d6a634f601dcc99df0c171fcb0f29cf712383933b7264712829282cee1d65f6e0f9b44ec95556538a85d08dc1d18840feeb57fc3065166475ece652fa3632fff2cf6bf37400626f61ddc6da4786a22188dbf9352a00e8c38ce49911d8333e0f397357a0fb5f12ce7401f9d7a81a99cab3982356d0d1c2ae39d918ed9fed0b539570d3d58c736707073277af0b25d0f2666eb88eba7c051f9fcb7a72828aab6000908f54491b6cfc1c1de0b980f7e020166d7637a9985839e7b4e5fb7fa7daeb8692a5e62899aa03aab8c125ddb18cebebb4220439e04c7dfd985e54ea14173d57bb6bcb454a06cbc45a7e3e329392bc908aed572b1546e28373dda7a22cbd078b10087caa353b5ede63a508b1b284a7ecec191cbb94a07def44d3eb9bc1d4b43996ae9bdb8718d37027c40ea10191a2ae18d01ae3b1ba0225d8ebad7b00ee3b9ef6831ef511b3eb685652a7874d204dadde8dcb276373bcc285e08bacb14d916eac96a1d48407c6c2e8b78aeff457ce64b9ff2a95a812eb66d433f5c4e2e508a488e0bdc961ad2fefed4218daf2453f593bc7149bb8131a6b76dc73695e133533ac7a8004590af54d88c07311f2751f690f68c36f06c7bfe91f65f5de0a34c7c92ef635aab42a7ff757bcbf8e0864cae5e8c41cf1379577ed07b541a059b081cd3de0cf21e659837c9eef83e97537b5119ad11b49d6e54979dd785fdc2e6857f287bbbed7b2919b52aa94ded786461f8950d7def3f8e93f6606f71914ca68b33883ad1ac0e9e22b0c00f83529465593f53a8686287acd9187bbb50b96fd8155e76458e4b85f23409cd557be632e63b3a0214a8d0b4dab7b3d3064b054b9dcada8012dfde8e40d52b8d995ab9ac670cec4e24fc21449053fefeb05a59845fb48c818f8c87febfb9d61376205d74d23d3e3fc751112dfc6230cd6304c4f1de247fec52f3b24fe2784e83251140a1b7f9c113ce19490fd2c87e9e69aa8a64001be92b0a0642271c53bb1d2e70e0077c4e85ffc85c7076d62545900354cac995c0a4bc9ce4090683eacba64a6b067715c16f075bc9b4b26f5e95ef701621e84d54845a0ff2a36a6d301576a96f957bc4e8ec578bf55472ffc895038a60476b271ccb22f370078ae0c93e8373cc4daa1a644775a97e6fb0d57dfb35a65d2593073ad5f50f5cbd02f4681ebf5f9f7af39ba21d0d4cb73fa0f41b6b46a7d09eb1025fed3a8ade4b2369c79eed2491662d961c999c11dd9828961eca79cc5316d6f7aaa55638e1b493d1c7557b3e9b6a729f899519823dc7a39fe21765ce4ed06c578c2ca670b7a32c6bb3e896f7db7896f5b90168c8046ae98aaea0ac8cdfdc557acde48a7eec62898b3ef6091617aad0e1e666881db360c356d3c1ff5d8bbf0e570796140aa4f28b49d4231ab29103ee1c8b53602ee5a08a372aa1386e8001e8ab69fc36b05c0f4462c43621f6a136483a43e47ae645e20fe56cc10bd5075038c7417bdbbbe6a1961afe3e11cf8340ceb8d57b5764c38380e25f99b9d78dd2e8b2373826829b9cd5480d46ea2ee4f4790f59538207c4fa2b568c06f6455d6161781aca99c8393268baa945159495480213fbf4fab87a1edab75f280d5eb5de0db9c9a5d36ebdeb374a46dfd9fc1ee77c2f37fe4ebf9a69616ce94311ccf80b4388fe00daa7cec3bad7a8af6de1b481b7a8928e414f416b7ee41f87eee1fc261661d0391348a693abbfb63c3a06458c4461661c0887a030f2dc893da7646f9c0a846d67f514a5b2207d2ce6371fbb00914c95465e661bd1efed79a1871f7782e2129c78a654e034830385adc64aaf21b8e26c7cca50fa6be10ce063a0cc81063663236fef80296dff62a189f07cb50ecd864d4043372c5d77bc5f8e4165994cd68f5c92183c6ec9076aad06e325de05e7a9213f93f0364e0c33ddfcb6014fcd42"}, &(0x7f0000002840)=0x1008) 00:47:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xffffff7f, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:10 executing program 1: 00:47:10 executing program 1: 00:47:10 executing program 2: 00:47:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 944.687318] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:47:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:10 executing program 3: syz_emit_ethernet(0xfffffffffffffef9, &(0x7f0000000280)=ANY=[@ANYBLOB="89aaaaaaaaaa0180c2ec00029100210081000700080014bbac0414000304907800000000450000000000000200320000ac2314aaac141400049b86c7f7fab6b2c4f62003ea79b87751e71dcaac8ca3e1ecc3"], 0x0) r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4208060}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x12714, 0x0, 0x1002, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4010) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 00:47:10 executing program 1: 00:47:10 executing program 2: 00:47:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1000000000000146}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 00:47:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000200)) 00:47:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfffffffe, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x80200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bba91414000304907800000000450000000000000200320000ac2314aaac141400"], 0x0) 00:47:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:11 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 00:47:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 00:47:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 945.568973] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:47:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 00:47:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:11 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @broadcast, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x7, @dev={[], 0x13}, @ipv4={[], [], @rand_addr=0xfffffffffffffff9}, @random="4ee95581d654", @ipv4={[], [], @remote}}}}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 00:47:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfeffffff, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x8000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:12 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3c9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'os2.', '\x00'}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@mcast1, r1}, 0x14) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x210800, 0x0) bind$can_raw(r2, &(0x7f0000000280), 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:12 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}) r1 = syz_open_pts(r0, 0x5) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0xfffffffffffffff8, 0xfffffffffffff800, 0x6}) 00:47:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r1, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xba}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9ddf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd7e}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40) 00:47:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 946.449208] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:12 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x7, "ab6e9d425c8d5cf8aec75d3c0f7a2f72009a294e893db7bf1e11edcacd5ebbf1", 0x0, 0x9781, 0x0, 0x0, 0x0, 0x2}) 00:47:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x15000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:13 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3, 0xe1, 0x9, 0x1, 0x0, 0x5, 0x1000, 0x2, 0x91, 0x0, 0x5, 0x0, 0x2, 0x1, 0x8000, 0x200, 0x100, 0x1, 0x9, 0x3, 0x4, 0x92, 0xfffffffffffffc01, 0x800, 0x1, 0x1, 0x800, 0x1, 0x0, 0x1, 0x0, 0xdac3, 0x5, 0x192e, 0xd0, 0xffffffffffff265e, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080)}, 0x80, 0x5, 0xffff, 0xf, 0x3, 0x0, 0xac}, r0, 0xb, 0xffffffffffffffff, 0x2) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x1f) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000180)) 00:47:13 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bb0304907800000000450000000000000200320000ac2314aaac141400"], 0x0) 00:47:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x2, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaff0800450000300000000000019078ac2314bbac1414000304907800000000450000000800000200320400000014aaac14140000000000000000f6d7e9559bbe9745c2ca145ada53e91f221e53e03516bdd65903737df667ff7ef299a6c38e24084193630d30cd51fb21736848c183bcfecfd36136c99718c59c9aff8598b39a7218cae29b14e807fe632472311759aabdb861e3b739b7d97b3810c8a6e639e2"], 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x400000) write(r0, &(0x7f0000000100)="ae0b1b34d26bf2919fb91979572821657114c8265a6e53028b7badc343c5468bc5d7814470afda293f55458b30522a57b54ff2f1a31240f550a0ff832f9e09ee1dd398af4fe97527b67bd885fc60e0e6e28b5f2f1671eacc5193bf0969913ef41d639616549814df22d8c3369eda7a9fb70a6142ffa5f926efda8b3f840ca53b3b8f1f9ee9847f9a58c1d23518abd387740c8613106b2d6ec7909799c6eb9cac5ad81ecda5a0809b37ad84a206bfc4b7a6521a674b64510f87bb6ff4c575490bc8f63c58189d798c3d3ed439a290a5cdbb3a8f29f647d1d9df77d19ee1f1e67348c33be50e586ed6", 0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000240)=0x1) 00:47:13 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RVERSION(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1339503230103046bff9b8ca9dedd0b15c8baa0872d3c4f2a17737864e2cc5dc2de641126ca1c0fa88c89c136f8aeb47723d171008245d04000000b6d024439efc7e108a481f63c4af2c7fa7ad1ebed3a77ae67be9f2e3aec7f435577708c15c05a26cd40d70c5731a7a164e02da42b938f83b6897986afe3b08ccebd6d54413f6c7a9375757eaa86aa09e026955c550301b09b57a9222c88a403d7587215dc4994e253c06da426dbb5ebf000000000000000000000000000000"], 0x13) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x1da555c8, 0xfffffffffffffffc, 0x3, 0x0, 0x7, 0x1, 0x8, 0xfff, 0xfffffffffffffff9, 0x40, 0x8, 0x5, 0x6, 0x2, 0x2, 0x9, 0x7, 0x80000000, 0x4, 0x4, 0x4, 0x5, 0x245e, 0x6, 0x1, 0x8, 0x7, 0x2, 0x40, 0x9, 0x5, 0x400, 0x9, 0x101, 0x6fa, 0x0, 0x773d, 0x2, @perf_config_ext={0x7ff, 0x1}, 0xc850, 0x0, 0x5, 0x7, 0x0, 0x3, 0x4}, r1, 0x6, r0, 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) [ 947.347780] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5421, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x100000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000100)={"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"}) 00:47:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5450, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.mem_hardwall\x00', 0x2, 0x0) 00:47:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:14 executing program 1: close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005e40)}], 0x1, 0x0, 0x0, 0x800}}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000004c0)={{0x1, 0x1, 0x2318, 0x3, 'syz0\x00', 0x6}, 0x0, [0x8000, 0x7, 0x8, 0x1, 0x1ff, 0x9, 0x3, 0x8000, 0x9, 0x1b3336ab, 0x8001, 0x9, 0xfbb, 0x5, 0x3, 0x7, 0x75b7, 0x10000, 0x0, 0x6, 0x1, 0x40, 0x3, 0x9, 0x0, 0x1, 0x4, 0x401, 0x8, 0x7, 0x100, 0x5, 0x0, 0x81, 0x7, 0xe2e, 0x3f, 0x40, 0x842, 0x4, 0xc9, 0x1, 0x1299, 0x20, 0x3, 0x40, 0x6, 0x0, 0x0, 0x9, 0x4, 0x1ff, 0x401, 0x7, 0x8, 0x5, 0x3, 0xfffffffffffffff7, 0x200000000000000, 0x0, 0x81, 0x92a, 0x4, 0x7, 0x6, 0x2, 0xb41, 0x0, 0x100, 0xcb, 0xfffffffffffffffd, 0x2, 0x7, 0xa7d, 0x101, 0x4, 0x9, 0x3, 0xfffffffffffffffd, 0x101, 0x5, 0xfff, 0x7fff, 0x1000, 0x8000, 0x3, 0x1, 0x1f, 0x7, 0xffffffff, 0x9, 0x6, 0x1ff, 0x100000000, 0x2, 0x2d5c, 0x2, 0x7, 0x3, 0x10001, 0x328, 0xffff, 0xb8, 0x2476, 0xd2, 0x43a9, 0x8, 0x80, 0x6, 0x0, 0x1c, 0xfffffffffffffffd, 0xf840, 0xffff, 0xff, 0x4, 0x40, 0x9, 0x5, 0x1, 0x10000, 0x80, 0x24000000, 0x2, 0x8c, 0x8, 0x7ff, 0x2000000000]}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)) tee(0xffffffffffffffff, r2, 0x2, 0x0) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) sysfs$3(0x3) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) [ 948.205285] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5451, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x404001) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x410000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x9, 0xd, 0x4, "1f09ac8afb11fca11cdddefc8a2a66ca57bfbee1dbda969ad47fc1e662cf01ba77834658b81fe6f63a275f6ae74b6acc98630776e29246985b87af7ece87549b", "6f4a66296ecf28712c25a89667c3b3c1044607a36f51e6576e793716c88664046f1671ba2b37a6b4d4adb25abde06cce5fbd04fac75e7f6d9a6eda60f613a493", "60ac9e1a5b03bf1502c785776baa9b7e482598079e1d050c5e6d72e924b65686", [0x8, 0x7]}) 00:47:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0xf, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x200000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5452, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:14 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x14, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:14 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0x8001}], 0x2, &(0x7f00000000c0)={0x77359400}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x88101, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040026bd7000fbdbdf25010000000400050008000300080002000a00000008000400a8000000080003003e000000080800040002000000080002000a0000000400050000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20008800}, 0x8c0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000540)) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r3 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)=':,\x00', 0x0) r4 = request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='#{[\x8b\x00', 0xfffffffffffffffa) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="809a5a9ec7a1b881b2c5ea5959222837a4a08aad461e56cc4b29d8c7e604cd3b90c18ce92f66e83564901ee38d33f8a7d86dbdbea57c92a0dfccb4562ee1c66e193e9c10346847ba0ccd85fd9432347c8f10f4a11f4b1a12c39e9733cb3c40798fa7bac3da5d8dcaafc3d312fc17d4dd26b1264447e20b2acf13c96cec26f3896cf619201e6dc686a8e0fed9e3bd3de730a40b5f67469ca5a96ff6", 0x9b, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4, r5}, &(0x7f0000000480)=""/70, 0x46, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000000140)={0x0, 0x8000000, 0x7013, 0x1}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) 00:47:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 949.035974] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:15 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x31, 0x40000) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x8}) 00:47:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5460, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:15 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaa2aaffffffffcab791c97ae06ede1fffff080045000930000000000001908a836a49bbac141400030490780000000045ebff6400000200320000ac2316aaac141400cb01e2a0d02ba6e6b5200000003ea0923a87197ad4e9cee53e13688c8d787322b0cb14ba8a0c9694d19addc60dfc39c51a56e0d33c1eea0e41d1cdb74c4fd2d86154abc7ed8f5c963bc978e8089531c986790000"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x5e3002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x8, 0xfffffffffffffffc, 0x1, 0x80}, &(0x7f00000001c0)=0x98) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x40c102) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0xe98}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0xff, 0x2, 0x40, 0x80000001, r1}, 0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1e) 00:47:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x300000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0xb0, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:15 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@random="86a17b7c97fa", @broadcast, [{[{0x9100, 0xd6d, 0xffffffffffff8000, 0x4}], {0x8100, 0x7f, 0x10000, 0x2}}], {@canfd={0xd, {{0x1, 0x3, 0x0, 0xfffffffffffffff9}, 0x21, 0x1, 0x0, 0x0, "ab247d16ca883eb659867104479666ac2566d6ae383530bcb7f61a8c4d71c61692aa29c5e271a0f3be088ca0d1b9aceafaa09f49019b16df8f9a7107fad53a6c"}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xae03, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:15 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000002b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0xfffffffffffffe10) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000006c0)={0x0, 0x0, 0x7}) migrate_pages(r0, 0x2, &(0x7f0000000140)=0x53, &(0x7f0000000180)=0xfff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000042c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000002f80)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000044c0)={@dev, @broadcast, 0x0}, &(0x7f0000004500)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004540)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000004640)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000004680)={0x0, @initdev}, &(0x7f00000046c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000004700)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000004800)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000049c0)={'veth1_to_bridge\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004e00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x25000000}, 0xc, &(0x7f0000004dc0)={&(0x7f0000004a00)={0x3ac, r5, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x204, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x46a3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x6, 0x5, 0x5, 0x9}, {0x10001, 0x10000, 0x2d8, 0x8000}, {0x6, 0x2, 0x600000000000000, 0x5}, {0xfffffffffffffffb, 0x0, 0x80000001, 0xfffffffffffffff8}, {0x5, 0x5, 0x3, 0x6}, {0x200, 0x80000000, 0x9, 0x81}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8, 0x7fffffff, 0x40, 0x10001}, {0x7, 0x8, 0x80000001}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3f, 0x80, 0xc00000, 0x400}, {0x5, 0x1, 0xfffffffffffffff9, 0x3}, {0x4, 0x1, 0x4, 0xffff}, {0x5, 0x0, 0x5, 0x6}, {0x6, 0x7, 0x3, 0x1}, {0x5, 0x8, 0x3964, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8000, 0x3, 0x7, 0x8001}, {0x6, 0xd564, 0x7fff, 0xdb}]}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}]}}, {{0x8, 0x1, r10}, {0x104, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3a}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffc0}}, {0x8}}}]}}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f00000000c0)={0x7227c203, 0x2, 0x1}) ptrace(0x10, r3) ptrace$peekuser(0x3, r3, 0x0) 00:47:15 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0xba, "b461b3206b1e051548e858ae30dfc6c9fe43c899cb506042365c78898becd2270d02c3ab7c07c819808f23e8b95ff860eb2bedd25b9009059b65cf5d0d74ff409e1de2d4851939756af10e825fd6b587f8f279d02004f6ff5e03c504a27b692b0ba94ccf72cd7fc8eee1570110e4faac97d344b4239a3c5fbd8902274565e1ea56c5058b3e0b49741dd2c049dbafd9055e21a3984797e81438faaac5a81d2b7e095b1d99526994951edd93dfe43aa372293561b746d73b6f9f80"}) 00:47:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0xc0, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xae41, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 949.938416] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x20000010, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x400000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:16 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac1482b50df0ad70b4050000450000000000000200320000ac2314aaac1414008f05aaf0e5eae8e9"], 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x1) fcntl$setflags(r0, 0x2, 0x1) 00:47:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x40049409, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x20000510, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) [ 950.687958] ptrace attach of "/root/syz-executor1"[7031] was attempted by "/root/syz-executor1"[7067] 00:47:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='user\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 950.825816] ebtables: ebtables: counters copy to user failed while replacing table [ 950.844457] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4008ae61, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 950.890242] ebtables: ebtables: counters copy to user failed while replacing table 00:47:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, 0x0}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x500000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:17 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xeb2, 0x200) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/161) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4008ae6a, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) bind$rds(r0, &(0x7f0000000040)={0x2, 0x200000000000000, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002640)=[{&(0x7f0000001000)=""/176, 0xb0}], 0x1}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 00:47:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, 0x0}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 951.647263] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:17 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x54, 0x2000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @vbi}) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=':cgroup)wlan1cpusetvmnet1vmnet0\x00') 00:47:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, 0x0}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae42, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000600000000000000000038000000ffffffff000000000000200002000020000200000000000000000000000000000000000000000000000400000000000000000000000000000300000017000000010000000000000002000000080000000000000000000000"], 0x78) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)={{0x80}}) 00:47:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x600000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:18 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) fdatasync(r0) openat$cgroup_ro(r1, &(0x7f0000000100)='me4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) 00:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 00:47:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:18 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x81, 0x240000) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='trusted\x00', &(0x7f0000000100)='\x00') [ 952.506142] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020940d, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:18 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, [{[], {0x8100, 0x10001, 0xe52e, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x700000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae46, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac14140003049000450000000000000200320000ac2314aaac141400b7cabee1ba590ecb1934476a6abd4849ca92a563d885e103449af12b63573788d81abb1ee662e463bc591475727ceb69866c2fe95297f2c0286da5a86182976300000000"], 0x0) 00:47:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000006c0)={0x3, 0x70, 0x4800000, 0x20, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf03, 0x4, 0x7, 0x0, 0x3f51, 0x8, 0x0, 0x6d, 0x7e, 0xffffffff80000001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb, 0xab85, 0x7, 0x8, 0x7fff, 0x5, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18000, 0x5, 0xd6a, 0x2, 0x0, 0x0, 0x80000001}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x0, 0xd8) write$P9_RLERRORu(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x105) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x200, 0x800}, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 00:47:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000180)=""/18, 0x8}, &(0x7f0000000080), 0x3c}, 0x20) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 953.379209] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:19 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r1 = dup2(r0, r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000440)={0xffffffffffff0001, 0x0, 0x1, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x3c, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x59}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0xbaa0, 0x100000001, 0x1, 0x8, 0x7, 0x9, 0x1f, 0x6d5, r3}, &(0x7f0000000180)=0x20) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x3, 0x2, 0x6, 0x0, 0x0, [{r0}, {r0, 0x0, 0x7e}, {r0, 0x0, 0x7}, {r0, 0x0, 0x7ff}, {r0, 0x0, 0x10001}, {r0, 0x0, 0x800}]}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x8000, {{0xa, 0x4e24, 0xb6, @mcast1, 0x2}}}, 0x88) r4 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f00000003c0)=0x2) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x800000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:20 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffff300000000000019078ac2314bbac1414000304907800000000450000000000000200320000ac2314aaac141400000000000000"], 0x0) 00:47:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020aea5, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000001100)=""/169, 0xa9}, {&(0x7f00000011c0)=""/125, 0x7d}, {&(0x7f0000001240)=""/203, 0xcb}], 0x3, &(0x7f00000017c0)=[{&(0x7f0000001340)=""/149, 0x95}, {&(0x7f0000001400)=""/146, 0x92}, {&(0x7f00000014c0)=""/49, 0x31}, {&(0x7f0000001500)=""/46, 0x2e}, {&(0x7f0000001540)=""/1, 0x1}, {&(0x7f0000001580)=""/150, 0x96}, {&(0x7f0000001640)=""/1, 0x1}, {0x0}, {&(0x7f00000016c0)=""/107, 0x6b}, {&(0x7f0000001740)=""/100, 0x64}], 0xa, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), 0x0}}, &(0x7f0000044000)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000000040)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') r7 = semget$private(0x0, 0x3, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r8, 0x4, 0x463fd) stat(0x0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f00000019c0)={0x17, 0x200, r2, 0x80000001, r9, 0x9, 0x9, 0x80}) io_setup(0x1, &(0x7f0000000040)=0x0) semtimedop(r7, &(0x7f0000001880)=[{0x2, 0x8, 0x800}, {0x7, 0x200, 0x1800}, {0x4, 0xfff, 0x1000}, {0x7, 0x5}, {0x3, 0x1275c00000000, 0x800}], 0x5, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r10, 0x1, &(0x7f0000001d40)=[&(0x7f0000001d00)={0x0, 0x0, 0x0, 0x5, 0x2, r5, &(0x7f0000001cc0)="68c393e52e804355dc1a1a45c615730e945ede62f8", 0x15, 0x5d, 0x0, 0x2}]) semctl$SEM_STAT(r7, 0x0, 0x12, &(0x7f00000002c0)=""/98) r11 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r11, r6, &(0x7f0000000180), 0x10013c940) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x2, 0x1, 0xfffffffffffffff8, 0x7ff, 0x0, 0x20, 0x2, 0x8cfb, 0x4, 0x1000, 0x100000001, 0xce, 0x8f32, 0xc12a]}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000100)={r12, 0x80000000ab2, 0x2c, 0x81}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r13, r0) tkill(r2, 0x15) 00:47:20 executing program 3: syz_emit_ethernet(0x8d, &(0x7f0000000000)={@remote, @empty, [{[], {0x8100, 0x1, 0x240000, 0x3}}], {@llc_tr={0x11, {@llc={0xe, 0x4e, '\bX', "036c581a2b0c983f185ebeb5f8d1dc430faeecb9ef9b13422c9c6af9ce971cfa4469df5dc17c28d6260e78817ec395421e2bdbfc56e2c8c1d180e49c674d686585a99aee5936b9d794019dc709ae74ef281838feab63da8777faa428f6b0ec51ac947635493adde1029e0e1d61ab47e8106c14d6f6fda0"}}}}}, &(0x7f0000000100)={0x1, 0x3, [0x27, 0x5fe, 0x443, 0x38e]}) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 954.254323] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4040ae79, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:20 executing program 3: r0 = socket$inet(0x2, 0x0, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x5}, 0x4) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:47:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x900000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4068aea3, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x2, 0x0, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000100)=""/216) r4 = dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) dup3(r2, r1, 0x0) 00:47:20 executing program 1: socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000a3ef41749fa527af78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f6306000000000000000eb6bb02f6b78b1ea580f6ba185947346a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56b5382dc6ec04c20b3957ab7aeb919c701ba7f2de92eff4cb001d4b0b431998ab9fc52a593c2366a4989ad4a645"], 0x68) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfffffffffffffdd5, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r2 = getegid() lchown(&(0x7f0000000040)='./file0\x00', r1, r2) setxattr$security_ima(0x0, &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "502bc256ec0652d4726d28ce550eff88ec02efa6"}, 0x15, 0x558b69859c24b18e) 00:47:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 955.108443] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:21 executing program 1: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendto(r0, &(0x7f0000000440)="fc604a184d24270b130d6301a0317b03c1cf6007ffce2cff55d804d0cdee922b806c372c0984eee75f9382ce1c5af85085266099bf2a578f8cdfdf302f7489237524717ad5292a8b1391976766ce94b942aba87b7e49c92193e585f150dedadc8fb0dd58499c025a4066e04ab64c1438a18518df30ef1c8bd92986a478c5ca17081fe17a79fd16da525b290b36dd552b6db58aa2bf8d35a9ed7ff42545758914caaf2a085f94aba6e82474480b46e4004b09a3e5f624eac2ab336e0cb285a419e3f1665472fd0c253ef3eb960543", 0xce, 0x4040080, &(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0xff19, 0x2, "381a25626f449a68d02dc145a712d547054d651812ef0a062927361c0f306063be874e923ca197abb4aef3f7f4992c1da0e448ea659a32f1aac57450d8ff00", 0x23}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="570000009f5d46697b6fa4eb7f9e1ea5c16da1a9e46e9755605aa9a2e9830e175e826abf4fd820d32734030912c68728e5830117b52595ebbeb462a9dbd8b39f529756bbf43b8fb9daeaac07e2b22c9309974401a87638f4539ccac80058f28478cb031acf366604a18efda8eaf30ba46927800eae8d0d0b4992db1e992e9b2fab90469ccffdbd39c8a954d72270871c362829045307d769c81d3e46bce91f9202131db04ab527c4a2e81aa7fb48eab18966e0803fae7ccde824294c84810e521b5a497f9cda51d80f"], &(0x7f0000000080)=0x5f) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={r3, @in={{0x2, 0x4e24, @local}}, [0x439d, 0x7, 0xfffffffeffffffff, 0xffffffffffff2484, 0x7fffffff, 0x4, 0x7fffffff, 0xffffffffffff07cd, 0x1b7, 0xe3, 0xe3a, 0x4, 0x4, 0xb1, 0x5]}, &(0x7f00000000c0)=0x100) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 00:47:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0045878, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xa00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0xfffffffffffffffd, 0x0, 0x73fffd, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000200)) 00:47:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 00:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0045878, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:21 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000003c0), 0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000007c0)={r1, 0x1, &(0x7f00000006c0)=[0x49], &(0x7f0000000700)=[0xd96], 0x1, 0x1, 0xffff, &(0x7f0000000740)=[0x100000001], &(0x7f0000000780)=[0xfffffffffffffffe]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x121000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000140)=0x5, &(0x7f0000000300)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x2002, &(0x7f0000000840)={0x77359400}) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000880)) fsetxattr$security_smack_entry(r2, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='\x00', 0x2b7, 0x100000003) symlinkat(&(0x7f00000005c0)='./file0\x00', r2, &(0x7f0000000600)='./file0\x00') r3 = syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffa, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x4, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040005}, 0x4804) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, 0x0) sendfile(r0, r3, &(0x7f0000000580), 0xc1) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f00005be000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) readlinkat(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/28, 0x1c) syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0xfd, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000400)={r5, &(0x7f0000000240)=""/154}) [ 955.944550] vhci_hcd: invalid port number 255 [ 955.960662] audit: type=1326 audit(1549327641.873:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x50000 [ 955.974376] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 00:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 956.002575] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc008ae67, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, 0x0, 0x0) [ 956.060269] vhci_hcd: invalid port number 255 [ 956.071296] audit: type=1326 audit(1549327641.873:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 956.117392] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 00:47:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 00:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 956.202998] audit: type=1326 audit(1549327641.913:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 00:47:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc00caee0, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 956.297693] audit: type=1326 audit(1549327641.913:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x50000 [ 956.330887] audit: type=1326 audit(1549327641.913:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=54 compat=0 ip=0x457e39 code=0x50000 [ 956.363264] audit: type=1326 audit(1549327641.913:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x50000 [ 956.385352] audit: type=1326 audit(1549327641.913:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 956.407255] audit: type=1326 audit(1549327641.913:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 956.430154] audit: type=1326 audit(1549327641.913:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 [ 956.473138] audit: type=1326 audit(1549327641.913:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7337 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e39 code=0x50000 00:47:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) 00:47:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000180)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)="40c1a2efbb7820dd546cce20a496b91fb5c5df076471d38ec3f66978f5204361b71ad6d220cdbfc13876d63007f5ff3463408df6c42df0f288dc45d089d6934dfd6608b445f03ce1f7b65486cf89f71250a28b79c214442fdbfb5819c1d3b93c733fb23df83a4da7273d3374d1f581ddaf2b4973cfb1d408f6a0deae7f9f7377", 0x80}, {&(0x7f0000000280)="54bc3c49857c8f0f3c41879b0f45c4a796050b6765e634f0fdb3c479912ca1ea09d7e72aae63528459184a3b43a4043b2d9b115b2f1440e25d23d89d016744e13c4533363a0ccdfc196e891763eb77637d9249ebb2a588c5fc9747bb54fa7a272095a910a6b2a27762d272cecc6d266f681c4a7f8e378ade69b74f855075a21a6479660a8ccc10ff0c8d6559afd0fb87373bdc31a63d10865915ea39cb31d7b9c2881a285e136490e94d0131f9d72ec9b0aaea6ce4ee3c45923e6b8d333ab72cdeac6a696c686f628073", 0xca}, {&(0x7f0000000380)="1298264fcca3c6c8cbe3", 0xa}, {&(0x7f00000003c0)="2a26dc71e8ddad085657dce01392dac0aa40fae1101bd7e0951f2b9988fb7cb4705069c12eec0a0ca60ea4b58711568317a407a330c50da4e34464c6bf32fcc95a", 0x41}, {&(0x7f0000000440)="c44252fcd825e79529cfb53d6ebaf4ae277bf97a83b785191652f8f559921a24b34e4367b5afc455eb2b8032d38e7e58cbd8054ecc03626fc197891055d82c1e30d1da6ec3e7e5c5c039eb670b13b1f71b41a2356e15648a636a925d0aff43383f3984a8d650f3ba3e14d35be2a401b41fc854c573acdecc2f62480d7c0c", 0x7e}, {&(0x7f00000004c0)="f604bd8101dd17a703a007913e4f08b5fcb4e7eb0d892ddb5035c5b0de9a08b09d604177a7730bb0c7cb83a4868c1be716bad82db129a76a9b03c3ebf0c5cbb587e1c8ec811b359a03f095fb4adca251f0411edbe41ad34a8c88fa030bf715b7e23ba49f5757a16fb80372b4a4b4a94e24b137fc999781fa579b2c1764a16eabe40afee1c43c1b1b450185c06c59490a3d0566400700e3ee429188f7aa2d3360647334c72adfc34c8a24ee763741466e261ef53bbea564339aab20a54b4c0e231f9442985180f17ffdd810ac651df0c6c7d6e5d529cd1a", 0xd7}, {&(0x7f00000005c0)="afe09c4052e22519895f1c79b60ebc82dc984ea448746cd496030664339d9b37abf8e40c45965c0e87fcadb9abc848d1d125e0f7a5ae54894ea934a665dda39ae8c3e539ca2fd5925df891c02ca53d23a7947d4cc17818baabc105dffde91a7e1b08f4fc2e354b9020e3ba7d39a77629691c9ac0c153edc3bdfa93be2bbcf319dbcec67bb45c13785c4639f87f6333da8a2cfde326df688d2611844693e602f76effe7df6bd62dd01ba0690106e37bca0bb221773994fbb1adc4aa901f671a872cac9ddd4126b7455bbe1de81475c9023bc9f28c3e4e37450953f2c467bec93f953fdff96f337832c503e0732d", 0xed}], 0x7, &(0x7f0000000740)=[{0x88, 0x88, 0x3, "87fc183f237bc7321952e3e13318c3ae0bbdbff6ea6cfc5b69d54a67cddb9f9c41e5358f0906b1dc6eb2725796b8d48a45c85b4f5f1dce0b39773cd71d9baada8b5f1d7a42525927a951ff277689c34c358efa679fc80aa6fb74dd550bd10b00735c1b2396379a2ea7d7b58bfafdc190fbb4c01e11bc7561"}], 0x88}, 0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x0, 0x1fffe000000, 0x7, 0x100, 0x17, 0xfffffffffffffe00, 0x83, 0x2, 0x300, 0x80, 0x6, 0x6}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="6400000094241187d02b35b4c98cf7e74e14bb455976f0309df9131bb1256b74cbf5a320c67a15d86c54e3b0c71afa378c746cd2121540b905732c068af5f12a557b64a9263a61f946d33f63524801efa6d49b07faad644525ab716a7319ae7b54153c8425fb2562"], &(0x7f0000000100)=0x6c) getrusage(0x0, &(0x7f0000000840)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x7}, 0x8) 00:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xe00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0189436, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101002) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x4, 0x6, '9P2000'}, 0x13) io_setup(0xb84, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x21, 0x15bf0c7c2a578a09, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 00:47:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0xc4, "1b864c580af7259e595ae85668c9404b800de8a5dec95bc5eaebadc73db794c0a6dd8f4d29e7d6474bb284ce841793a8c6e329e03a452fd41c46075fd3cb13436553e3e404d057f27bde3429c760d0dcc79be72ec1684f624f1bb53f2f17d4d94a10ddd9fc31bb17fb7046c2e0374a407c256a72ef67a05fef84a94cffb1ebf4aa33d879b95da93ff4260949043b0ff10375f3c61aa5ccc4e829bc498291664dd0b1a95b601b81b0b5a9fb25072e21abe0e534bdca9ab118e2cd64edc85fc071b5f9d2af"}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r2, 0x2, 0x1) write$P9_RLERRORu(r0, &(0x7f0000000040)={0xd, 0x7, 0x2, {{}, 0x5}}, 0xd) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000140)=""/20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) 00:47:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) 00:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc018aec0, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 956.884275] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) 00:47:23 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @empty}, 0x0, r1}) 00:47:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xf00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:23 executing program 0 (fault-call:3 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x101800) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000000c0)={0x1ff, 0x8}) recvfrom$unix(r1, &(0x7f00000007c0)=""/237, 0xed, 0x10000, &(0x7f00000008c0)=@file={0x1}, 0x6e) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000480)="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") r2 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80000, 0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x6, 0xd2, &(0x7f00000001c0)={0x5}, 0x8) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="0000080c100500000088f0032be7e8abaeb0ed69a7"], 0x6) 00:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xffc, 0x1000}) 00:47:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0xc000000000000, 0x4) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000200)=0x4) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 00:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x100) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x63d, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) r7 = socket$inet(0x10, 0x200000003, 0x0) mlock(&(0x7f000001d000/0x2000)=nil, 0x2000) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000002c0)=0x400, 0x4) sendmsg(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0004000000000000000002800000000000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 957.721782] FAULT_INJECTION: forcing a failure. [ 957.721782] name failslab, interval 1, probability 0, space 0, times 0 [ 957.746951] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 957.801639] CPU: 0 PID: 7437 Comm: syz-executor0 Not tainted 5.0.0-rc5 #59 [ 957.808705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 957.818064] Call Trace: [ 957.820693] dump_stack+0x172/0x1f0 [ 957.824348] should_fail.cold+0xa/0x1b [ 957.828266] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 957.833392] ? lock_downgrade+0x810/0x810 [ 957.837555] ? ___might_sleep+0x163/0x280 [ 957.841720] __should_failslab+0x121/0x190 [ 957.846142] should_failslab+0x9/0x14 00:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 957.849950] kmem_cache_alloc_node+0x265/0x710 [ 957.854572] __alloc_skb+0xd5/0x5e0 [ 957.858208] ? skb_scrub_packet+0x440/0x440 [ 957.862535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 957.868078] ? netlink_autobind.isra.0+0x228/0x310 [ 957.873017] netlink_sendmsg+0x97b/0xd70 [ 957.873040] ? netlink_unicast+0x720/0x720 [ 957.873052] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 957.873067] ? apparmor_socket_sendmsg+0x2a/0x30 [ 957.886255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 957.886273] ? security_socket_sendmsg+0x93/0xc0 [ 957.886288] ? netlink_unicast+0x720/0x720 [ 957.886305] sock_sendmsg+0xdd/0x130 [ 957.886321] sock_write_iter+0x27c/0x3e0 [ 957.886338] ? sock_sendmsg+0x130/0x130 [ 957.886359] ? __fget+0x340/0x540 [ 957.921144] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 957.926943] ? iov_iter_init+0xea/0x220 [ 957.930977] __vfs_write+0x613/0x8e0 [ 957.934699] ? kernel_read+0x120/0x120 [ 957.938611] ? common_file_perm+0x1d6/0x6f0 [ 957.942963] ? apparmor_file_permission+0x25/0x30 [ 957.947816] ? rw_verify_area+0x118/0x360 00:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 957.947835] vfs_write+0x20c/0x580 [ 957.947853] ksys_write+0xea/0x1f0 [ 957.947868] ? __ia32_sys_read+0xb0/0xb0 [ 957.947885] ? do_syscall_64+0x26/0x610 [ 957.947899] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 957.947910] ? do_syscall_64+0x26/0x610 [ 957.947927] __x64_sys_write+0x73/0xb0 [ 957.973372] do_syscall_64+0x103/0x610 [ 957.973395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 957.973408] RIP: 0033:0x457e39 [ 957.993551] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 958.012622] RSP: 002b:00007fbe0e8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 958.012637] RAX: ffffffffffffffda RBX: 00007fbe0e8a2c90 RCX: 0000000000457e39 [ 958.012644] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 958.012651] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 958.012658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0e8a36d4 00:47:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xffffffff00000ffc, 0x1000}) [ 958.012666] R13: 00000000004c6c49 R14: 00000000004dc368 R15: 0000000000000005 00:47:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x1000000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:24 executing program 0 (fault-call:3 fault-nth:1): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000e80)='/dev/nbd#\x00', 0x0, 0x200) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x6202, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x10) unshare(0x8000000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0xffffffffffffffa9, 0xfa00, {0x80000000000, &(0x7f00000009c0), 0x2}}, 0x20) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x82) r5 = gettid() socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup(r0) tkill(r5, 0x15) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x8000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'yam0\x00', 0x1000}) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)={0x2, [0xfffffffffffffff7, 0x3]}, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) 00:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xffffffffffff0ffc, 0x1000}) 00:47:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:24 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, &(0x7f00000003c0), &(0x7f0000000440)=0xfffffffffffffc96, 0x80000) r3 = socket$unix(0x1, 0x801, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x6, 0x30, 0x4, 0x5}, &(0x7f00000002c0)=0x18) listen(r1, 0x48f) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000740)={r4, 0x7e}, 0x787b9575f763ecaa) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) quotactl(0x2, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r6, &(0x7f00000005c0)="7724620d75130667282ccfe121f78428d827e94fef950a989255f6b8c38d1207daf82fd8ddca0a79f937797e6d09b2db460962aebdf111be28b8b4118daec3149f2862e6253ad1253f9074becc0eb3d18707b697222df71c050b1f8326105be74ccd1f643a7fc6cdc9a30b3f65ca6b8405c116f9b177a26c4bae155ac6a551bdfa9853e31624a9ab7d84ea3f83fc9e24eaa02a46d38934") listen(r5, 0x0) accept4(r5, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect$rds(r2, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000700)={0x0, @loopback, 0x4e24, 0x4, 'none\x00', 0x0, 0x4, 0x7a}, 0x2c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="ef0ba7c4c852bd7ad094779caa595c7d45c3d5588405b9f76a71d782279c4cc5cc2002ab3e9f3caf053656ca87e1c5790ee302c19eb3781c2991e377de19eefb50c71daaadc889b019ed5c7fb5126657713143c2572fa9b513236bb550770b1c18fd444072d75f5cbbdaae477437e8d021e54396c1af972d027bb01a85113ae613698b41", 0x84, 0xfffffffffffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) linkat(r7, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r8, &(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1400) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) [ 958.610278] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x2302}) 00:47:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0x80ffff}) 00:47:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 958.891612] FAULT_INJECTION: forcing a failure. [ 958.891612] name failslab, interval 1, probability 0, space 0, times 0 00:47:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x8, 0x5, 0x0, 0x5, '\x00', 0x9}) [ 958.985557] CPU: 0 PID: 7514 Comm: syz-executor0 Not tainted 5.0.0-rc5 #59 [ 958.993602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 959.003052] Call Trace: [ 959.005657] dump_stack+0x172/0x1f0 [ 959.010257] should_fail.cold+0xa/0x1b [ 959.012274] binder: BINDER_SET_CONTEXT_MGR already set [ 959.014158] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 959.014177] ? lock_downgrade+0x810/0x810 [ 959.014193] ? ___might_sleep+0x163/0x280 [ 959.014212] __should_failslab+0x121/0x190 [ 959.027945] binder: 7531:7532 ioctl 40046207 0 returned -16 [ 959.030940] should_failslab+0x9/0x14 [ 959.030957] kmem_cache_alloc_node_trace+0x270/0x720 [ 959.030971] ? __alloc_skb+0xd5/0x5e0 [ 959.030988] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 959.039651] __kmalloc_node_track_caller+0x3d/0x70 [ 959.049767] __kmalloc_reserve.isra.0+0x40/0xf0 [ 959.049781] __alloc_skb+0x10b/0x5e0 [ 959.049794] ? skb_scrub_packet+0x440/0x440 [ 959.057042] binder: BINDER_SET_CONTEXT_MGR already set [ 959.058767] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 959.058786] ? netlink_autobind.isra.0+0x228/0x310 [ 959.058805] netlink_sendmsg+0x97b/0xd70 [ 959.058825] ? netlink_unicast+0x720/0x720 [ 959.067362] binder: 7531:7532 ioctl 40046207 0 returned -16 [ 959.069181] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 959.069200] ? apparmor_socket_sendmsg+0x2a/0x30 [ 959.069214] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 959.069231] ? security_socket_sendmsg+0x93/0xc0 [ 959.133043] ? netlink_unicast+0x720/0x720 [ 959.137301] sock_sendmsg+0xdd/0x130 [ 959.141006] sock_write_iter+0x27c/0x3e0 [ 959.145058] ? sock_sendmsg+0x130/0x130 [ 959.149023] ? __fget+0x340/0x540 [ 959.152470] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 959.157992] ? iov_iter_init+0xea/0x220 [ 959.161966] __vfs_write+0x613/0x8e0 [ 959.165668] ? kernel_read+0x120/0x120 [ 959.169583] ? common_file_perm+0x1d6/0x6f0 [ 959.173903] ? apparmor_file_permission+0x25/0x30 [ 959.178749] ? rw_verify_area+0x118/0x360 [ 959.182898] vfs_write+0x20c/0x580 [ 959.187129] ksys_write+0xea/0x1f0 [ 959.190830] ? __ia32_sys_read+0xb0/0xb0 [ 959.195320] ? do_syscall_64+0x26/0x610 [ 959.199552] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 959.205175] ? do_syscall_64+0x26/0x610 [ 959.210201] __x64_sys_write+0x73/0xb0 [ 959.214252] do_syscall_64+0x103/0x610 [ 959.218130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 959.223329] RIP: 0033:0x457e39 [ 959.226519] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 959.246014] RSP: 002b:00007fbe0e8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 959.253709] RAX: ffffffffffffffda RBX: 00007fbe0e8a2c90 RCX: 0000000000457e39 [ 959.260963] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 959.268215] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 959.275575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0e8a36d4 [ 959.282835] R13: 00000000004c6c49 R14: 00000000004dc368 R15: 0000000000000005 00:47:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x1100000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:25 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, &(0x7f00000003c0), &(0x7f0000000440)=0xfffffffffffffc96, 0x80000) r3 = socket$unix(0x1, 0x801, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x6, 0x30, 0x4, 0x5}, &(0x7f00000002c0)=0x18) listen(r1, 0x48f) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000740)={r4, 0x7e}, 0x787b9575f763ecaa) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) quotactl(0x2, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r6, &(0x7f00000005c0)="7724620d75130667282ccfe121f78428d827e94fef950a989255f6b8c38d1207daf82fd8ddca0a79f937797e6d09b2db460962aebdf111be28b8b4118daec3149f2862e6253ad1253f9074becc0eb3d18707b697222df71c050b1f8326105be74ccd1f643a7fc6cdc9a30b3f65ca6b8405c116f9b177a26c4bae155ac6a551bdfa9853e31624a9ab7d84ea3f83fc9e24eaa02a46d38934") listen(r5, 0x0) accept4(r5, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect$rds(r2, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000700)={0x0, @loopback, 0x4e24, 0x4, 'none\x00', 0x0, 0x4, 0x7a}, 0x2c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="ef0ba7c4c852bd7ad094779caa595c7d45c3d5588405b9f76a71d782279c4cc5cc2002ab3e9f3caf053656ca87e1c5790ee302c19eb3781c2991e377de19eefb50c71daaadc889b019ed5c7fb5126657713143c2572fa9b513236bb550770b1c18fd444072d75f5cbbdaae477437e8d021e54396c1af972d027bb01a85113ae613698b41", 0x84, 0xfffffffffffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) linkat(r7, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r8, &(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1400) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 00:47:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000000)=0x32) write$UHID_DESTROY(r2, 0x0, 0x0) r3 = dup(r0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) 00:47:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0x1000000}) 00:47:25 executing program 0 (fault-call:3 fault-nth:2): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:25 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000041c0), &(0x7f0000004200)=0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004080)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/21, 0x15}, {&(0x7f0000000200)=""/202, 0xca}, {&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/146, 0x92}, {&(0x7f0000000140)}], 0x7, &(0x7f0000001540)=""/177, 0xb1}, 0xac}, {{&(0x7f0000001600)=@hci, 0x80, &(0x7f0000001800)=[{&(0x7f0000001680)=""/44, 0x2c}, {&(0x7f00000016c0)=""/214, 0xd6}, {&(0x7f00000017c0)=""/13, 0xd}], 0x3}, 0xfffffffffffffff9}, {{&(0x7f0000001840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/239, 0xef}, {&(0x7f00000029c0)=""/193, 0xc1}, {&(0x7f0000002ac0)=""/11, 0xb}, {&(0x7f0000002b00)=""/229, 0xe5}, {&(0x7f0000002c00)=""/95, 0x5f}], 0x6}, 0x8000}, {{&(0x7f0000002d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002d80)=""/80, 0x50}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/126, 0x7e}, {&(0x7f0000003e80)=""/218, 0xda}, {&(0x7f0000003f80)=""/54, 0x36}], 0x5, &(0x7f0000004040)=""/55, 0x37}, 0x1}], 0x4, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000004180)=0x5, 0x8) close(r1) [ 959.432416] FAULT_INJECTION: forcing a failure. [ 959.432416] name failslab, interval 1, probability 0, space 0, times 0 [ 959.460164] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 959.523914] CPU: 1 PID: 7556 Comm: syz-executor0 Not tainted 5.0.0-rc5 #59 [ 959.531268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 959.540638] Call Trace: [ 959.543244] dump_stack+0x172/0x1f0 [ 959.546903] should_fail.cold+0xa/0x1b [ 959.550844] ? __netlink_lookup+0x3c8/0x7a0 [ 959.555186] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 959.560302] ? netlink_deliver_tap+0x146/0xbf0 [ 959.564990] __should_failslab+0x121/0x190 [ 959.569234] should_failslab+0x9/0x14 [ 959.573042] kmem_cache_alloc+0x47/0x710 [ 959.577112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 959.582660] ? check_preemption_disabled+0x48/0x290 [ 959.587688] ? lock_acquire+0x16f/0x3f0 [ 959.591873] skb_clone+0x150/0x3b0 [ 959.595433] netlink_deliver_tap+0x952/0xbf0 [ 959.599966] netlink_unicast+0x5a7/0x720 [ 959.604559] ? netlink_attachskb+0x770/0x770 [ 959.608976] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 959.614004] ? __check_object_size+0x3d/0x42f [ 959.618508] netlink_sendmsg+0x8ae/0xd70 [ 959.622754] ? netlink_unicast+0x720/0x720 [ 959.626996] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 959.631856] ? apparmor_socket_sendmsg+0x2a/0x30 [ 959.631873] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 959.631890] ? security_socket_sendmsg+0x93/0xc0 [ 959.631906] ? netlink_unicast+0x720/0x720 [ 959.631925] sock_sendmsg+0xdd/0x130 [ 959.651356] sock_write_iter+0x27c/0x3e0 [ 959.651375] ? sock_sendmsg+0x130/0x130 [ 959.651399] ? __fget+0x340/0x540 [ 959.651415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 959.651431] ? iov_iter_init+0xea/0x220 [ 959.651447] __vfs_write+0x613/0x8e0 [ 959.651462] ? kernel_read+0x120/0x120 [ 959.685270] ? common_file_perm+0x1d6/0x6f0 [ 959.685292] ? apparmor_file_permission+0x25/0x30 [ 959.685311] ? rw_verify_area+0x118/0x360 [ 959.694549] vfs_write+0x20c/0x580 [ 959.694569] ksys_write+0xea/0x1f0 [ 959.694585] ? __ia32_sys_read+0xb0/0xb0 [ 959.694602] ? do_syscall_64+0x26/0x610 [ 959.709880] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 959.709896] ? do_syscall_64+0x26/0x610 00:47:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7, 0xadac) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x1f2, 0x22, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x18) 00:47:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0xfdfdffff}) 00:47:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 959.709919] __x64_sys_write+0x73/0xb0 [ 959.709936] do_syscall_64+0x103/0x610 [ 959.709952] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 959.709964] RIP: 0033:0x457e39 [ 959.730992] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 959.731001] RSP: 002b:00007fbe0e8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 959.731015] RAX: ffffffffffffffda RBX: 00007fbe0e8a2c90 RCX: 0000000000457e39 [ 959.731024] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 959.731032] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 959.731041] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0e8a36d4 [ 959.731066] R13: 00000000004c6c49 R14: 00000000004dc368 R15: 0000000000000005 00:47:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x2000000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:26 executing program 0 (fault-call:3 fault-nth:3): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}, {0x20, 'proc#cpusetuser!'}], 0xa, "6d4efa9864b70d52001e7b49bc6cf490f9279c40612a778348b0e3be1dfe4f44dc67d588fc9ac856bfef87a817d1f4309f86c6da50eb939e97d4ead6285124226978856dfc9c50ad2aba846650fc64af27a81eae"}, 0x91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:47:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0xffff8000}) 00:47:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote, 0x1}, r2}}, 0x48) 00:47:26 executing program 1: r0 = msgget$private(0x0, 0x1) msgrcv(r0, 0x0, 0xffffffffffffffc5, 0x2, 0x800) r1 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x2e, 0x1fffe) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000180)=0x2) write(r1, &(0x7f0000000040)="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", 0xfc) 00:47:26 executing program 3: socketpair$unix(0x1, 0x4100000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x18240, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000240)=""/223, 0xdf, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000100)=""/67, 0x43, r5}}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x8) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x561]}) [ 960.322406] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0xfffffdfd}) [ 960.395316] FAULT_INJECTION: forcing a failure. [ 960.395316] name failslab, interval 1, probability 0, space 0, times 0 [ 960.512623] CPU: 0 PID: 7616 Comm: syz-executor0 Not tainted 5.0.0-rc5 #59 [ 960.519682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 960.529158] Call Trace: [ 960.529182] dump_stack+0x172/0x1f0 [ 960.529202] should_fail.cold+0xa/0x1b [ 960.529219] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 960.529234] ? lock_downgrade+0x810/0x810 [ 960.535454] ? ___might_sleep+0x163/0x280 [ 960.535479] __should_failslab+0x121/0x190 [ 960.535499] should_failslab+0x9/0x14 [ 960.535514] kmem_cache_alloc_node+0x265/0x710 [ 960.557381] ? __dev_queue_xmit+0x1741/0x2fe0 [ 960.557401] __alloc_skb+0xd5/0x5e0 [ 960.566031] ? skb_scrub_packet+0x440/0x440 [ 960.566049] ? __local_bh_enable_ip+0x15a/0x270 [ 960.566067] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 960.566084] netlink_ack+0x25c/0xb50 [ 960.566101] ? netlink_sendmsg+0xd70/0xd70 [ 960.596615] ? netlink_deliver_tap+0x22d/0xbf0 [ 960.601295] ? find_held_lock+0x35/0x130 [ 960.605373] netlink_rcv_skb+0x379/0x460 00:47:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x59, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x7d5856ae}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84080, 0x0) openat$cgroup_int(r6, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000000b00), 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000059f0e70000001200000000008e15adecfc"], 0xfcd8}}, 0x0) [ 960.605392] ? rtnetlink_put_metrics+0x560/0x560 [ 960.605410] ? netlink_ack+0xb50/0xb50 [ 960.605425] ? kasan_check_read+0x11/0x20 [ 960.605442] ? netlink_deliver_tap+0x254/0xbf0 [ 960.614353] rtnetlink_rcv+0x1d/0x30 [ 960.614370] netlink_unicast+0x536/0x720 [ 960.614391] ? netlink_attachskb+0x770/0x770 [ 960.614406] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 960.614422] ? __check_object_size+0x3d/0x42f [ 960.648673] netlink_sendmsg+0x8ae/0xd70 [ 960.652762] ? netlink_unicast+0x720/0x720 [ 960.657008] ? aa_sock_msg_perm.isra.0+0xba/0x170 00:47:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 960.661858] ? apparmor_socket_sendmsg+0x2a/0x30 [ 960.661874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 960.661890] ? security_socket_sendmsg+0x93/0xc0 [ 960.677627] ? netlink_unicast+0x720/0x720 [ 960.681866] sock_sendmsg+0xdd/0x130 [ 960.681884] sock_write_iter+0x27c/0x3e0 [ 960.681901] ? sock_sendmsg+0x130/0x130 [ 960.681922] ? __fget+0x340/0x540 [ 960.697249] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 960.702786] ? iov_iter_init+0xea/0x220 [ 960.706799] __vfs_write+0x613/0x8e0 [ 960.710515] ? kernel_read+0x120/0x120 [ 960.710532] ? common_file_perm+0x1d6/0x6f0 [ 960.710552] ? apparmor_file_permission+0x25/0x30 [ 960.710570] ? rw_verify_area+0x118/0x360 [ 960.723609] vfs_write+0x20c/0x580 [ 960.723629] ksys_write+0xea/0x1f0 [ 960.723646] ? __ia32_sys_read+0xb0/0xb0 [ 960.723662] ? do_syscall_64+0x26/0x610 [ 960.723678] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 960.748234] ? do_syscall_64+0x26/0x610 [ 960.752241] __x64_sys_write+0x73/0xb0 [ 960.756156] do_syscall_64+0x103/0x610 [ 960.760065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 960.765257] RIP: 0033:0x457e39 [ 960.768496] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 960.787574] RSP: 002b:00007fbe0e8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 960.795282] RAX: ffffffffffffffda RBX: 00007fbe0e8a2c90 RCX: 0000000000457e39 [ 960.802539] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 960.809793] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 960.817045] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0e8a36d4 [ 960.824560] R13: 00000000004c6c49 R14: 00000000004dc368 R15: 0000000000000005 00:47:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:27 executing program 1: r0 = syz_open_dev$sg(0x0, 0x401, 0x0) fcntl$addseals(r0, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=""/188, 0xbc) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getuid() lstat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r1, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r4, 0x320, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r5, 0x0, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='.a\xa2\x00\x00\x00\x00\x00\xd7\xc9\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000100)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) 00:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0x80ffff00000000}) 00:47:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x2c01000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:27 executing program 0 (fault-call:3 fault-nth:4): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 961.144020] FAULT_INJECTION: forcing a failure. [ 961.144020] name failslab, interval 1, probability 0, space 0, times 0 [ 961.183056] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 961.225101] CPU: 1 PID: 7649 Comm: syz-executor0 Not tainted 5.0.0-rc5 #59 [ 961.232361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.243208] Call Trace: [ 961.246464] dump_stack+0x172/0x1f0 [ 961.252309] should_fail.cold+0xa/0x1b [ 961.252330] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 961.252347] ? lock_downgrade+0x810/0x810 [ 961.252363] ? ___might_sleep+0x163/0x280 [ 961.252383] __should_failslab+0x121/0x190 [ 961.262270] should_failslab+0x9/0x14 [ 961.262287] kmem_cache_alloc_node_trace+0x270/0x720 [ 961.279149] ? __alloc_skb+0xd5/0x5e0 [ 961.279168] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 961.279196] __kmalloc_node_track_caller+0x3d/0x70 [ 961.279214] __kmalloc_reserve.isra.0+0x40/0xf0 [ 961.279229] __alloc_skb+0x10b/0x5e0 [ 961.279245] ? skb_scrub_packet+0x440/0x440 [ 961.288312] ? __local_bh_enable_ip+0x15a/0x270 [ 961.288329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 961.288349] netlink_ack+0x25c/0xb50 [ 961.288369] ? netlink_sendmsg+0xd70/0xd70 [ 961.288383] ? netlink_deliver_tap+0x22d/0xbf0 [ 961.288397] ? find_held_lock+0x35/0x130 [ 961.288417] netlink_rcv_skb+0x379/0x460 [ 961.288431] ? rtnetlink_put_metrics+0x560/0x560 [ 961.288447] ? netlink_ack+0xb50/0xb50 [ 961.312544] ? kasan_check_read+0x11/0x20 [ 961.312567] ? netlink_deliver_tap+0x254/0xbf0 [ 961.312590] rtnetlink_rcv+0x1d/0x30 [ 961.312606] netlink_unicast+0x536/0x720 [ 961.312625] ? netlink_attachskb+0x770/0x770 00:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0x100000000000000}) 00:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000, 0xfdfdffff00000000}) [ 961.326639] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 961.335970] ? __check_object_size+0x3d/0x42f [ 961.335994] netlink_sendmsg+0x8ae/0xd70 [ 961.336015] ? netlink_unicast+0x720/0x720 [ 961.336030] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 961.336047] ? apparmor_socket_sendmsg+0x2a/0x30 [ 961.336062] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 961.336080] ? security_socket_sendmsg+0x93/0xc0 [ 961.344528] ? netlink_unicast+0x720/0x720 [ 961.344544] sock_sendmsg+0xdd/0x130 [ 961.344561] sock_write_iter+0x27c/0x3e0 [ 961.344577] ? sock_sendmsg+0x130/0x130 [ 961.344600] ? __fget+0x340/0x540 [ 961.344615] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 961.344630] ? iov_iter_init+0xea/0x220 [ 961.362052] __vfs_write+0x613/0x8e0 [ 961.362071] ? kernel_read+0x120/0x120 [ 961.362088] ? common_file_perm+0x1d6/0x6f0 [ 961.362110] ? apparmor_file_permission+0x25/0x30 [ 961.362130] ? rw_verify_area+0x118/0x360 [ 961.362145] vfs_write+0x20c/0x580 [ 961.369946] ksys_write+0xea/0x1f0 [ 961.369963] ? __ia32_sys_read+0xb0/0xb0 00:47:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:27 executing program 0 (fault-call:3 fault-nth:5): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 961.369981] ? do_syscall_64+0x26/0x610 [ 961.369996] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 961.370010] ? do_syscall_64+0x26/0x610 [ 961.370030] __x64_sys_write+0x73/0xb0 [ 961.370047] do_syscall_64+0x103/0x610 [ 961.370062] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 961.370075] RIP: 0033:0x457e39 [ 961.407960] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 961.407970] RSP: 002b:00007fbe0e8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 961.407984] RAX: ffffffffffffffda RBX: 00007fbe0e8a2c90 RCX: 0000000000457e39 [ 961.407991] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 961.408000] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 961.408009] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0e8a36d4 [ 961.408018] R13: 00000000004c6c49 R14: 00000000004dc368 R15: 0000000000000005 00:47:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 961.578601] FAULT_INJECTION: forcing a failure. [ 961.578601] name failslab, interval 1, probability 0, space 0, times 0 [ 961.623563] CPU: 0 PID: 7665 Comm: syz-executor0 Not tainted 5.0.0-rc5 #59 [ 961.630635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.630641] Call Trace: [ 961.630678] dump_stack+0x172/0x1f0 [ 961.630698] should_fail.cold+0xa/0x1b [ 961.630716] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 961.630731] ? find_held_lock+0x35/0x130 [ 961.630747] ? netlink_deliver_tap+0x146/0xbf0 [ 961.630766] __should_failslab+0x121/0x190 [ 961.630780] should_failslab+0x9/0x14 00:47:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x0, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001640)=ANY=[@ANYBLOB], 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x2) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000400)={0x4, 0x4}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="182e00250345660a7c48db4f8fc7bf89fd"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r2, r3}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000001580)=""/182) ftruncate(r3, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001500)=0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) close(r4) sendmsg$rds(r5, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) close(r5) [ 961.630795] kmem_cache_alloc+0x47/0x710 [ 961.665417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 961.665434] ? check_preemption_disabled+0x48/0x290 [ 961.665448] ? lock_acquire+0x16f/0x3f0 [ 961.665468] skb_clone+0x150/0x3b0 [ 961.665486] netlink_deliver_tap+0x952/0xbf0 [ 961.665506] __netlink_sendskb+0x63/0xd0 [ 961.694801] netlink_unicast+0x60f/0x720 [ 961.694822] ? netlink_attachskb+0x770/0x770 [ 961.694847] netlink_ack+0x607/0xb50 [ 961.694865] ? netlink_sendmsg+0xd70/0xd70 [ 961.715399] ? netlink_deliver_tap+0x22d/0xbf0 [ 961.715416] ? find_held_lock+0x35/0x130 [ 961.715436] netlink_rcv_skb+0x379/0x460 [ 961.715452] ? rtnetlink_put_metrics+0x560/0x560 [ 961.715468] ? netlink_ack+0xb50/0xb50 [ 961.744106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 961.745039] ? kasan_check_read+0x11/0x20 [ 961.745062] ? netlink_deliver_tap+0x254/0xbf0 [ 961.745083] rtnetlink_rcv+0x1d/0x30 [ 961.745097] netlink_unicast+0x536/0x720 [ 961.745117] ? netlink_attachskb+0x770/0x770 [ 961.784325] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 961.789354] ? __check_object_size+0x3d/0x42f [ 961.793868] netlink_sendmsg+0x8ae/0xd70 [ 961.797952] ? netlink_unicast+0x720/0x720 [ 961.802277] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 961.807123] ? apparmor_socket_sendmsg+0x2a/0x30 [ 961.811884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 961.817426] ? security_socket_sendmsg+0x93/0xc0 [ 961.822202] ? netlink_unicast+0x720/0x720 [ 961.826446] sock_sendmsg+0xdd/0x130 [ 961.830169] sock_write_iter+0x27c/0x3e0 [ 961.834237] ? sock_sendmsg+0x130/0x130 [ 961.838405] ? __fget+0x340/0x540 [ 961.841870] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 961.847502] ? iov_iter_init+0xea/0x220 [ 961.851940] __vfs_write+0x613/0x8e0 [ 961.855758] ? kernel_read+0x120/0x120 [ 961.859673] ? common_file_perm+0x1d6/0x6f0 [ 961.864012] ? apparmor_file_permission+0x25/0x30 [ 961.868869] ? rw_verify_area+0x118/0x360 00:47:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$packet(r1, &(0x7f00000001c0)={0x11, 0xf7, r2, 0x1, 0x7, 0x6, @random="c58693346f82"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 961.873028] vfs_write+0x20c/0x580 [ 961.876677] ksys_write+0xea/0x1f0 [ 961.880223] ? __ia32_sys_read+0xb0/0xb0 [ 961.884298] ? do_syscall_64+0x26/0x610 [ 961.888280] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 961.893661] ? do_syscall_64+0x26/0x610 [ 961.897658] __x64_sys_write+0x73/0xb0 [ 961.901551] do_syscall_64+0x103/0x610 [ 961.905454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 961.910653] RIP: 0033:0x457e39 00:47:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 961.910666] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 961.910673] RSP: 002b:00007fbe0e8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 961.910686] RAX: ffffffffffffffda RBX: 00007fbe0e8a2c90 RCX: 0000000000457e39 [ 961.910694] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 961.910701] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 961.910709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0e8a36d4 [ 961.910717] R13: 00000000004c6c49 R14: 00000000004dc368 R15: 0000000000000005 00:47:28 executing program 1: r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/6, 0x6}], 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x8001, @empty, 0x94e}}, 0x8000, 0xffffffffffff0000, 0x100, 0x1ff, 0x2}, &(0x7f0000000240)=0x98) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080), 0x2) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000280)) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000040), 0x2) close(r5) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x0, 0x107001) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 00:47:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x3f00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:28 executing program 0 (fault-call:3 fault-nth:6): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:28 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffd}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 962.158340] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x8, 0xfffffffffffffff5}, 0x10) 00:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) 00:47:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$packet(r1, &(0x7f00000001c0)={0x11, 0xf7, r2, 0x1, 0x7, 0x6, @random="c58693346f82"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x101) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:47:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xf, 0xfffffffffffffff5}, 0x10) [ 962.527865] misc userio: No port type given on /dev/userio [ 962.558834] misc userio: The device must be registered before sending interrupts 00:47:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x5, 0x1, 0x3, 0x7, 0x7f, 0x100000000}, 0x20) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:47:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x4000000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x80}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xc0, 0xfffffffffffffff5}, 0x10) 00:47:28 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x1) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x1) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0xffff, 0xcd, 0x1, 0x4, 0x4, 0x58e150}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000300)={0xfffffffffffffff8, 0x7, 0x5df7, 0x6b, &(0x7f0000000180)=""/107, 0x48, &(0x7f0000000200)=""/72, 0x4a, &(0x7f0000000280)=""/74}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x2, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) r2 = socket(0x2, 0xa, 0x6) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)=0x3) 00:47:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r2 = accept$alg(r1, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setreuid(r3, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:47:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200, 0x800) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x7fff}}, 0x18) 00:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xec0, 0xfffffffffffffff5}, 0x10) [ 963.055516] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x9, 0x2cb}}) 00:47:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xfdef, 0xfffffffffffffff5}, 0x10) 00:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000140)) r3 = dup3(r1, r1, 0x80000) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x4800000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x33fe0, 0xfffffffffffffff5}, 0x10) 00:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000180)={0x0, 0x7fffffff, 0x6, 0x7, 0x7ff}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) openat$cgroup(r3, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fsetxattr$security_evm(r2, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "2b6ef998612bc661c50fd19e1af8055d"}, 0x11, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x100000000005, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x0, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = getpid() r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x3, r0, r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0xf}}, 0x20) ioctl$UI_DEV_DESTROY(r0, 0x4004556b) 00:47:29 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x11e8, 0x6, 0x5, 0x100, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x7}, [@generic="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", @nested={0x1d4, 0x2c, [@generic="5fcd2a3ec473587253e8cbd2c4a4a468365bf4cf0378f10a59975cd3c7af233571523cc78cf1c3de8dc726d4b33e8f62dae4f9cbb63f0df6c9b9fec0e6f0353405888dc4721a26fefe4cbb41c5", @typed={0x8, 0x3b, @fd=r2}, @generic="4e45ef1e8efcac4bb8d4ec8a02b6b280d98a493de83ad35d683fa3cf0b1f8b8342c081e39e3723a63f36ad1c59fa66926baf797eb508989247e4702f3ca3acf8a3911c801d5d05f63db2e104be792f4eff79b19b2c69b614891d8afd4987948cbc14495fa0f98bd31545ecd04e9cbe6ab2d0e4ef702ec2f6984e9788aaabc7ffa2bbacd9587bc85edf7bf92226eff0c14b8a75998e2388f874039d7168479a265df1b14ee70080a3365db1aff7d76b6a32880a0a9bf86443f468e8619171c38fc712f41e9a6eba25b6ed0d84", @generic="a92aa3507739b048275782c2fdcfc561483f2611d42bd12d66e99a465e8323df0346ab980f39775e237057c7ecbe1b3cc63beaaa07f0ee3a4e0840a0868d8062bdcb0bdf091582300961478782982574b571aca345288bc552474a21981e24247861c1eafcf678aad4174804314f90169cb09c2ed3b692506ebc0ae0546f56d98216fef835a89c8443ff8bf8984847659ec9a0475d8082c26a38bb20ae0a03133536784fe8aa1177f582fa11a9ef17"]}]}, 0x11e8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) splice(r2, 0x0, r1, 0x0, 0xfff, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 963.903838] input: syz1 as /devices/virtual/input/input29 00:47:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x7ffff, 0xfffffffffffffff5}, 0x10) 00:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) rt_sigaction(0x33, &(0x7f0000000100)={&(0x7f0000000040)="0fe59d0f000000640fe0420544d24048c4c279584699c401b85c67d6c46201a81db9160000c421f9ef6f0042db5102c4222196fef2410f1bc7", {0x80000001}, 0x40000001, &(0x7f0000000080)="64470f62e53e67263e430f38c8df3666660f3a15580009440f7576fff20f0350008fa9f093c7c4e25d479bce000000c443791df349c443fbf0bc3d79bb1c9a77449d"}, &(0x7f00000001c0)={&(0x7f0000000140)="660f382b282ede430ac4e2c539cdf36cc482513a70f7c441f8510c89660f381c6106c4a1b1559ca228000000c482e9aaf9f2430f7c9006000000", {}, 0x0, &(0x7f0000000180)="c4c10deb9d64df062bc42205bbd1c4e27d1a5b00f30f2d344845ad440f01d7c4a205a6c7c4216ac2baa58d000000c4e179108cfec32500000f4595277f0000"}, 0x8, &(0x7f0000000200)) r1 = accept(r0, &(0x7f0000000300)=@generic, &(0x7f0000000380)=0x80) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = shmget(0x2, 0x3000, 0x49, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) [ 963.947787] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 963.968808] input: syz1 as /devices/virtual/input/input30 00:47:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0xc6, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe800000d3afda8100000000000000aa61c0e70dc289a1aa4394450f6ce9c367bdb5c61c9eead8ea288e471c313d655c9d89407f9c2b3bbe3b32e615c2a0aa3aa073a67b0281ee366f60bf574e9aaeef5b6edec4ff21557484"], 0x2c}}, 0x0) 00:47:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x4c00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x20000050, 0xfffffffffffffff5}, 0x10) 00:47:30 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x5, 0x11, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) io_setup(0x1ff, &(0x7f0000000000)) 00:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)=0x3) r3 = getpgid(0x0) r4 = geteuid() getgroups(0x3, &(0x7f00000005c0)=[0x0, 0xee01, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a80)={0x0}, &(0x7f0000001ac0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) r8 = getgid() r9 = openat$cgroup_type(r1, &(0x7f0000001e00)='cgroup.type\x00', 0x2, 0x0) r10 = getpid() r11 = getuid() fstat(r1, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003480)='/dev/rtc0\x00', 0xc002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003d40)={0x0}, &(0x7f0000003d80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003dc0)={0x0, 0x0}, &(0x7f0000003e00)=0xc) lstat(&(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003f00)=0x0) getresuid(&(0x7f0000003f40), &(0x7f0000003f80), &(0x7f0000003fc0)=0x0) getgroups(0x2, &(0x7f0000004000)=[0xee00, 0xee00]) fcntl$getownex(r1, 0x10, &(0x7f0000004040)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004080)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000004180)=0xe8) stat(&(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004640)={0x0}, &(0x7f0000004680)=0xc) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004880)={0x0, r1, 0x0, 0x1, &(0x7f0000004840)='\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000048c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000049c0)=0xe8) r28 = getgid() fcntl$getownex(r1, 0x10, &(0x7f0000004c80)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000004dc0)=0xe8) r31 = getgid() sendmmsg$unix(r2, &(0x7f0000006980)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000280)="8ecf69a5badc1873e2a810d91cf83b1632daef2063d2d1b4f5b106c25f568ca7c77d0cfc805cc3a8cf0ddd5db77f337ec28e655a5af4c9f4ebf2c9e6bf7d6a5912b0c5104c332d90a7bea15ed55c313e1c8748e56342846a2a047741d9b7b71d289b8df85eb215b7fd9939099f33889da9a4a917543e9dd8932f740f562205372e365277b81e0428e939a0b301630bf9aa3ae3c77540735543a8e02a2314fb4cdedc795c61505c6d0e2aa78f548ecf9ea33c8dddd7cae0aa2af4cc56e863ebc74be568fe29de414d81711e1b80c4c36b3954", 0xd2}, {&(0x7f0000000380)="ebe0bad8bc827cd8cfb15b8f74e5caa6b5b71184e559623aea1ab2cc00ddc3dd3c51584616fd05de9e171409587f29652f00b10879158fa416be040b2be7027049fec785bc2d74f7bf9c4f5ca66b4d7cde67561664910e29a93961037ee75a737375ac10d2ad4ea8b45512f6e3341c45183103773bf6341fbb1f1a86278d068c2063", 0x82}, {&(0x7f0000000440)="765f7fce19cf5f7acf75e7ee9b7613a8990ad72998a14aa824e55895a5bc08bfa05ecba863693df9b25eebc94d78e57df59e1e4fab761e1cbd0ba27f2715e979d09ec9eea91390917ed041bf90bc9ad66632afb7406945773da523c3156b3fad", 0x60}, {&(0x7f00000004c0)="b2048146b362ab451a5f307ece9f91c26c77edc9da8f5b4482e7b66d0416e52fb557c44b716d1e0f8cb833040e8c78d6de5c9cb918dd104c2bd183de92c5a05199b592eaf9941f55f142462a882e3ea61c916da5fe22b9b6bf334341f6b06da62e2ddbaed4fe4f167044d8e5bfa5566c39b8271f60f1ebf6cd520bc03470f3626cf76e1643d3bf4087396cc3b80bd25936b8689a", 0x94}], 0x4, &(0x7f0000000600)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r1, r2, r0, r1]}], 0x40}, {&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000006c0)="53b5be386aae63b51b89a9bd", 0xc}, {&(0x7f0000000700)="093ecf0fcfd38bd8a5fafa2dc59ad877e113c62abac0121840ea66d56805d26f9c58387b130578b6e4d31c50", 0x2c}, {&(0x7f0000000740)="cbb7e9e2f2f25ff3ddf5b4c8a4a5231b52487a48aad1ef0eb717483baf02fe2e39e35f83e2fcdbe438af8dd22a3a7833753f61a999dfae85211a2e203759cf78d66cea359b6c3bf6de16a191e4dd520dfd4b98f80db5b460123031699a6730b3f4813af62a1d94683c7e261e94479b052b97a0aeded7f11a96abdd7c1ec46ff307b0fb92e08083c1bdea71714bc1c11a854cf23d460e0c9b8e3d60e58c99d9d1f23d92e16b1902db803152f40a42f2149c1712af0fb9f5ba2894a29ac4d3de06b11818b7c74d467833c50c33111d092cbf992485b9357361e383703aa42fe5b4e9b82aa2d40a3049ea577313c98d406a", 0xf0}, {&(0x7f0000000840)="af3d3d625a1cef6983071f1129b8c731fdf583d2a5d7828d36868da7d94fb781375ad8705591fc45603ec2c1e027f4c7a25e944bbfac8106f14e3f937dff7ba3ef3f7dd34117e767cd3c6fb2b6d999027614d88df425b6cd33a27e0c32231c8749651a3ada87a083197eadb7e26941cd7fae7abacb4541e6892ee5d89dd2040df3292f2b20e0135c82ba4e60791578c37232bd69b7bae744920f09bd04135ca23dd80a08b100630603def0c0e3d33b0c26818805bd09356c8ec13b6dd72108add7ba51d9a831ec6a0a1b29a2e30093", 0xcf}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="55c98ac81d337fb77d624f670cee71afcfa7b391337157ad40c08f513080b5affcdf4cb1c21bcdc4273ef6b531bd80db502997326e1741e61b8527a34609fffae51948f56c04283da084ae4fce8ab4908f8915a42f5f79c6dad66c69d9c933418de7b60419995dc707fed6d69aece007990869f29046aba4acaaa023b49468776df8653c", 0x84}], 0x6, &(0x7f0000001b80)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x20, 0x40}, {&(0x7f0000001bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001c40)="b27e1badbeba09885553856f2eabdc0210204cfa2482dfde1e0ee4d819e37bd88daac2ffce64b4f7b266", 0x2a}, {&(0x7f0000001c80)="576dc1af510248a181ad4030d6412fa173b18f10", 0x14}, {&(0x7f0000001cc0)="46feade43805c89eb5632ccc9a35d3e49071693cb86d008c3605adc7b2c9ed83e81c047cc54d6983351ece640b206bb2ffe88b3e35836e3671937dbd45da2763141c2d267511d47165b8", 0x4a}, {&(0x7f0000001d40)="8b72ac73472260025c25420295d04e07da3dfb52f558c13b2c667b7e5d4267ed98b15f1fcb4808494e15265ffd12f56acd0f857c65cab9412dcf339d4ae4a345e598bf3b76db0bdd5e1097d7f70d9a3c98fd734ce2e4d5917ff540fb91d97a1f8001c2c53f5ebb", 0x67}], 0x4, &(0x7f0000001ec0)=[@rights={0x18, 0x1, 0x1, [r2, r9]}, @rights={0x18, 0x1, 0x1, [r1, r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r1, r1, r2]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r2, r2, r1]}], 0xa8, 0x8001}, {&(0x7f0000001f80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003400)=[{&(0x7f0000002000)="8026a5f75a17254444da50e43119e7538534d2c3eb6b8707e98c5e5d70824e87f36abece015e957fffdfffab5cf795864abb0f26c599a283c8a4c8f4abe0970e51180047ad6d3047d197c535c607946490f4bed65434a1dafbd2baa57caa97cc20996c3b59f479b445c0ce2a9e154a2510d39a5ff05e9fdf5b9a39c904c4223f49c3b7859bd4adbb5c80ebfeaeaa84c7e216115c267fdac09e7f51e65d0a7cf03f030641c13a13d09133a31b3485cf84a67da97ffac79c9babc79527fac0194c0e8cab94c7e20d39c39c8ac34efe76", 0xcf}, {&(0x7f0000002100)="86771aa47e3b01144eaa179efce0265ab3bb2f6c4aa864bd0e5eb31ba73755151696fd40cf2b5f5995ba99331923ea6679d569895ba05f723364fd4ab68bf932a4c0a419d22fcd9a2ed6535fc4c35695541fbd10ed66e6079b43358a65ca60811480cdd0c24a77b24633ee704f0248fa0c126e671b50c4f97a0a234c53489d62133f91f36bdd2c0a9c8ed47b6bc1302a2a92bbe4a50a17b440ba31b3af4493d2625abe42117d310a0e38aed333198a1cf306", 0xb2}, {&(0x7f00000021c0)="2b1d911ea7ff7557a0fc8f9edee9aff1dae1d191bf6f1462e85a4aa284089ac6fd20a0dc772860a04d3f47dd443d14306c91cd5f0997b2e312ec94155ade1993e5a4f416aa4d5a", 0x47}, {&(0x7f0000002240)="7959bb194448d7f304ca59f6ec495ab0c4981f37561b5a47de725f42ee950a7b63f2b02f7b4f2e7ef63d049eaeac81b275961758c27f2ee6bd201547fe8ca0b4e4", 0x41}, {&(0x7f00000022c0)="a476219036e02a41036076812ba1a492367ac3c9e34855653c20e2af66cd48cae2e69ec6b5bd1ac2b70c70f33472ff1cc6a5735b29ce25afb1489fd4516ccdc590dcd522c6c563027d1cd36f43596e57b738afb87defcea8bccff0f502ed15fd42ec8e977511b13c803aa3af51a164b853c2115d30b66a2f435a7ed59a42b99fb47310d0e685c9879683a9b8fdd64b4b1af7c272a60757c60479f3dd1920f6b8aa75c2cfdb465821c02cc1e6ab823738b6c9752d60f7fe1fe2d7f4e586f306b97ef8ef7fddbe1a6e709907eff8fff48fc6ffa558de0379047bb32b", 0xdb}, {&(0x7f00000023c0)="be9e1116b9d999c5cf6abeded50d81a5b4ea424be0612212718a6e3253fe5bf490", 0x21}, {&(0x7f0000002400)="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", 0x1000}], 0x7, &(0x7f0000006c00)=ANY=[@ANYBLOB="3000000000000000010000000100000047d14747ace91a0735196a61b89bbac70428a8453bcb145efe6decd4ca07216e70f9bf0f457a77f9b06e7a3d5f323ceb4ff53247a89a0d2a1fc451816ac7f6de98fee6ba6e1c6d900063166c885f8956fbad30ff0d9bb4af00f366ffb15530c905dcc050a85b6f42f62ce0aeedbdc4a77a4c65b21521da0b483b813701ee30e74be2cd6475d01b5a0d47945337e7df2a0587cf299ba484885a425e719cb99e687c42f5ca15a25de053f999500081ca480ac5381ef3eda79b8a430f964f553f30d99ab0e4259e17cd6dc3d8555bc91a8125bc2e5e0bc98439d6f3250ffeafde548ab242d5afaace4830", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r13, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2], 0x30, 0x870fab595119dbaa}, {&(0x7f0000003500)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003840)=[{&(0x7f0000003580)="a78726cb480cdb698e0ee001e413b9404e09f1dd88843e236da2422985901301e1da8089116446d4d7aa77ec61410f852dff24a629357ecbd516f1b179338bb146e2b3e111e158ec9b856ee4124260b5d87ae4", 0x53}, {&(0x7f0000003600)="9aee119eb5b1d638b61cc42cd469c681c59c84bcd16ca66f183dcdc4b5b88c595db419fe03bf50c44c42def58162463a2432baebec95ab1c50bbd0ba147901b58d8596fb0f6f80bb2334099af7df27ac1319a14ed40ccec193e3e5ddb8ea2872c4e4bbef62e24c41678dca9f36b1a8d2ed60110802319b6ab7a4726f1f62a07ff9eb9a001d967c8a4db6922b528798485ba1dd7d75906e00ca7905cfbbae3a182e49e5e7dcba49c78a2f50", 0xab}, {&(0x7f00000036c0)="8d82e2743e9ac38a1160d537291651a3ff64f8a4bcb798b90ab08e7bb06598daefcce379c1b6508fa8f458c373df5a94683a252657150425ad316d4eb6550829e714d4ea5ca7686b1ebd148e3f26caa722c546ad6596e61136b209cdf950bd63a96be1fdb37b12cb9f1656dfbe673ae1fb1449f49ee41eaa8d6406d9b428", 0x7e}, {&(0x7f0000003740)="683e2765fac55bf56a49f65a89a34d0462e7d724bdbef9d4627df0e8eda2cfc10cd9a9617ec1cb1d1f1e510f51325a0884f8e103d2f55a8a75e2940a8ca0c22779969ad0a2a3ebe74375ad78b216cb3920a8be076c75d999a8ffe4835dc7e10e82b0e0d3bfd4331bcedf7697a9f48c9d", 0x70}, {&(0x7f00000037c0)="29299a2ec37783b68601cd683d1bb43165bd1fe86f67e75400708b3c0fe48541f739d0488574e5b3", 0x28}, {&(0x7f0000003800)="62525b5194c65f2fb1c11d41b51fa5bef072322005fe95dca58077204990b6249178133fd17f2d1e404ae4aea07def3fccb52000413c4d65c1e10111bc1566", 0x3f}], 0x6, 0x0, 0x0, 0x20044050}, {&(0x7f00000038c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003cc0)=[{&(0x7f0000003940)="1737b93ef14b4642e8219e15d080ec9cea33d8d8cf6645ef33143e56ab3f8e811b90d90e6bb42e5c4f825d92a2d03b3418556bcd17c47a5bfbeb4816309704d43be27ee3bbf9dccd217c9ed43f9bcaa3b3b059c0452d1c842eaf99d362f4b0348653a2f9155d065d5262aaf40221f6e963cf9f98d7c8969c0746dbe22f54ee3e02e9118f881b38b1c71577fe3569ef565a69933eebf5db02ff7020c8a06c29d7f5b1f43722330ffc44964af96a6cb23c195723", 0xb3}, {&(0x7f0000003a00)="e24b47eb95e3f6ab3c0fd4d4e1722c5738ced3fd8274254ba54bf026194c655fa9a75d24b85ce76807d514fe49076dcd4f98943edb00d87622b7383ad26709f177aca2eb8d53fea37bb36ca3bd6fc51d13cb615005f0854e8cb4778b1614d35a866c683f37a33a7db15aeba088e102b67b19d98fbca6c2c9fda30f5bb6a3b58d7a7509b41944a4d882450211a62831c1305b59ae675be1d0ae5ab3fa4ab8c4b60d26c2bf61bc7fcc00d07c67d897d0b6955aac93a95f2f585ef92ae1dd464619bfed35772068edd68473da4cbd426799d5704668c49cae4d730c8f113b44e9", 0xdf}, {&(0x7f0000003b00)="93cae76d58c0dfd1eb65f63401126f719ccf12c3b487b09f856d640b025b54b8bb4c03bfd30314b2219db5ea6e3f62922b", 0x31}, {&(0x7f0000003b40)="1612791c856b7dd5feca05acf6fd271da2e8c229017628e6b4a37a5ed8c3e2d84457d0ef2a156fd4447db1d4d98b77ac495deb076ba50811c95b4dc941684bbc05c0c0bd698b497b60385033d05fe5e19606c6adfe07413ba64c6ec53de86c55e484625ffa6890c8ad", 0x69}, {&(0x7f0000003bc0)="5a16dd2168a4cb0e5f25c1a7b7698ba94bc5f9b10fcac9759cd9fcd56f19a9bfaaf9a40df33d83c5926d383c040bf9f64861d5313d6b69ea045540a7fe16a5c96feaea549ebed97a8903ef48fb75760e709309c238290b9cc94519d406e2f5d05b8e7ff534b221afef0ef5f63dc65ec1ad319f2608236492814525", 0x7b}, {&(0x7f0000003c40)="979d2035a374b764bb36f32867796808b9a61a654005e1c9ed7882c036", 0x1d}, {&(0x7f0000003c80)="db69d807", 0x4}], 0x7, &(0x7f0000006d40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="00000000280000000000000001000000010000003510a05b7a57f77ea183992daa78bdd15520ce83b78fecdc8004e03c87b8e76168dfab4ecc026ae21ff8cbe43a3cd5756f9c7b1732d52613a95028c1a9c190473e57ca7afa21071cd01106e6d22f4e3d3d784701caf4db3f642cde1e8309234beb2b4b8818ab4370d43c27d3a6fd2c90edd4e067a59e28ae43ce085840bfd7d192f57298e676f9430dc13f30c8b76f06ffa5bf17cfe0d90397250478b6ac11db4e08266c0e61eb3dd16a83ba00000000000000000000000000000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x40}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004400)="eec5548b8d37435d79307f592b91ac1e9c61e8d640a7a5d575eb80c28ad7ae9bba6e0dad706e4a95373e4e7ec3e961c5e20cd5a939c6baad4bed21810fee1ef309f3e0fa5adcf6f1f7784331ca94d2cc165ee618d06eae9328f6ee1d3bcd2ddc653cc7c43f029d27877421d29da3ac283111e08d41dce49791680f97a8db541d65632b8288cab6264a004148e0bc3f0af40eb333052a4fec5c0c35426ee358e52daebba21578a177533ed3af604063", 0xaf}, {&(0x7f00000044c0)="55000e21fd40d845fd20587077f4ef65532dfcfd084914adcb8fcccf89ab8edb848ccd18b47b47d129f632e35f138493c6a951445627e6f85796e1941eb81547e8c162d6a9fa43b5b56af5928130222df00291e42858064fb54aa2d5e894", 0x5e}, {&(0x7f0000004540)="bc1c55e5fa34f58b95364df950eaaac00d97e85e0f601f3645bc3be67864300be7aa45dd633ef6e94823d1dd9e49a89f43e276cac5a642368256412b8a5cf4f8363b01da0c96c0e82e1c1f3391a690e8ea081969240937668127fd0556e702060ddd1409801c57d0b05193d85e49e100ee823819abf652164037cfe47781f8e470a8c32bd4bee82177ec5574a4c62b01db9a7f9358a503279a8374c421d3a5307bd8a32aa553bd17daad3bfe68a45d64edfb151234bca4066c1cb5f709340df7", 0xc0}], 0x3, &(0x7f0000004a00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0xc0}, {&(0x7f0000004a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004c40)=[{&(0x7f0000004b00)="490599334e2d5c9145f848c5ee0d553c0878b58766f01a50b080856d7e5f543d151913bfc83dcff28e672891aeeedf0f89faf059d698c0c5f5b0767b27aa40bf6ad6949ab358bb", 0x47}, {&(0x7f0000004b80)="3ab53de6659917d4252f55c3ee6b62f33e4d9fb5234d0119eb0cbe228b02ac43d24a4913bc4e94216268b1512a5e9a6a707e76cab219748fb57e5a63307985eba6c9e0aca39dcc3caf4771d35d6c5f9080b39936239830d75d815b5907068e8882cd294c7c142a80ab31d4fa290a682b09cc7d028941a22a0d6e4577debfdeabe754bd198188fd873f79", 0x8a}], 0x2, &(0x7f0000004e00)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}], 0x20, 0x10}, {&(0x7f0000004e40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000004ec0)="15fdb3fa2bb47e508981478a2cee4713a5f1531a8b70fb0268106d9cdb53799349c8ab5061b919277ab39cff10f0bd4fff46cfb62c3f4efdf0d0dd5abc588be936a8b3fa657751a2630a626cb080028ca7cf9a2a675ae01fe263992f4027ac4be3352f350a404fc91ceb964cebb46d1df3b516485f6d08392c65a748", 0x7c}, {&(0x7f0000004f40)="e70aea24e14856b8ac1179746ddee38ca3f6b40d737f2ce9555651cf3944df6df40bbaa7c3b3f6002033086a23026182f27f3bc50420f5f5cdcf3be403acf7225547587cd8486dad1c3b23cba7fc67f1d6268f69a4f471bf29bc1abfe90edef67021a2dc7e568e117d772c16efd93de88b70f0c211f7a268adf30bc773ce6cf359e132aa07baa1def55091121c85e51e67e3fc06f1fbeb7201298b899ec2ab6693e6df9de2111e45ea8c151599b7c635c433f98b583d473ec5156da63762917ee2deb5562e6abdb045973a360ec7f4b8d3323c42e64893d3e3e75b53285bbed53e951f852191577430cf62e807ad9f7ce961fd48effe", 0xf6}, {&(0x7f0000005040)="58831328fada947ca6eda66f1ef82ecd2edddb23702fc8b651e07ebe94a11124cc9bb329abc44926bbcada3cc9421b54b74a901dd8f902baf625a6b382d68203cc76", 0x42}, {&(0x7f00000050c0)="151dd186a09e2db57120546839ac637a77aa3cc9d70efa32ab9d27a226ca9488a90a8fa2623eb115c8cf2b884d9b728244018fa0f8ff5edab096180bffafe41925bafdb6f19cf3e5f1cb73161f1494f1d0f634fb0c3f194d327f9dd3fc7967d99f66a6656a3b7fa7f19a95d7", 0x6c}, {&(0x7f0000005140)="fc433e8cab49e618fbb441f55da290327a4df9e939c8db31643db15637acb2dd28edf9035f034cfaabd8646924f3e772e92d70ced0e5376d9bc6e35d642fe58016a3d17a30e83a10928c5add413dffc35a2733c5b20d4da9a8177089f5f4822419b82a94c376a4d3af6df51e9d0c37977cfb19ff5e05dae435e644752f2e0864aaad51f0f555f54196a961fdb851", 0x8e}, {&(0x7f0000005200)="8444e5ef265bb0f3d29f9eee63c3c569d93210879ce9fd9bbdaa4db9108231ea715eb426eeb85650eb58aea11694a878144c0143afd5bedeff1d257d5886df52f0390c4947", 0x45}, {&(0x7f0000005280)="dad0c9207522b1469b173a397cf6bde8dabe9baefa22c18b14263d8d78e48786fb4fbbc19fa376cecb758c35cf0f30f1661a57b09719976cf3b3602f88c73ca70d31b82274926a7063d96adafbdad2d3cdeaa562", 0x54}, {&(0x7f0000005300)="4a1b46da36090a069c89ceb4fb370f6d57089554cad6d733580dc80ce9edcda72b7d36b85acdca4c2fd776e7f256d6b68a90eb66be3d658bf1e6dd86f79c2ce4b6979a084919a40f915fb38d59d41bfe8c34ce4b3ba0eb237709c92bd0835663227febe6107a7786990bd93160a1582770c16ea6e2381559f90314f722028cbea0", 0x81}], 0x8, &(0x7f0000005440)=[@rights={0x30, 0x1, 0x1, [r0, r0, r1, r2, r0, r0, r2, r2]}], 0x30, 0x4000}, {&(0x7f0000005480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006900)=[{&(0x7f0000005500)="1deb9f00f953d5700d755ed854aa3031effb3d89d7dd9d40fa2a8ec6636d9edbd7a9ab2f092f27d55a5e9d393550ef149b7217322322f1e18b342b1fd95a17ef748125f8c092a3a44b0a9bdc6e8253582fe6a1ed3d263cb7d159ab902a60905b76eebfc39f4001c476931152404f42e7752358391b27a2b1759ee80cbeaefabf06567f24f3a2a03c727ccaeb6a0ae20140e6c60170ccd489838951048379252f996ecac8a33d1432aa7954d1af9bfa0b951450e7f5c9d7804146052cfd029f31720e87ea5b662e5bb6036d06", 0xcc}, {&(0x7f0000005600)="cf4b8b0913f4e91b6e6065b34ea48620b330e2be71698d0aeca426", 0x1b}, {&(0x7f0000005640)="91194fa200bb75ebe828e6622cafed7ab285b66f89e2333cd73f5252b9eaecbeb2305dc25e824862f70b26e9debae31d3a9a568ca0ef0f2875cb0004c09368f974f43bc4d54569d956e837578c490e98ea77decdf2c3028bd2c3087634ac406cdb9ec7c5325f2416e60ffc2a2a5c8b157acb9b14e23b7bbd0746b2da839f47a8659a0c5134d79a823aeffce7381e25787edcbacbfda95388d6e84154eb6db4824ae3c9ce3748e63e4a53375509e9bd9fcb396ac87d8dd33229ee491bedf9b4deed5320096b4297b3489f", 0xca}, {&(0x7f0000005740)="c36f188ad104169cb0d9b5aac50f90ae9e0dc151cd7608a56794b268501b295e2fea3dac55e99a98bae18adbdb714517ef433a0b445e19bcd4a54eef85a61889dd3c10d2db33f4b2921b297842fd0160b8e4bcc6ed26a19200ebfd68a8c2a9b6db6ad8a5c3abd548f78e229458ad7f104f7b51c31dd36ce699f3241f98cd8dc26190bed2722147cdca0ef4b3817c6b49eefc35497e1c8a1aea2613af1c1948b5a16e7b74a7bbb264335978eb561d728802b03645acbb97526b12595b4741dc684903b4464071b6fd63e0c9a9104a5a847154766893772ce330cc767ab873757f0b460e993a574af4300878e2ee9e41f1e55740f32468506a6bcbfa6fe0c0a3c77d24156e49ca0ec92fe1d8b40d16a6647e04be5a7147276ed5cc00575b3aad79bb5cbbbc10d3cc87ca5a3752a4c298f34a9af520ad96cf61992aad5f645ffb961b73bd5f3bdecde38477e263222f1f6c5b8cd70bde7048449987e501f98343068db6e75bf76034297c5b522bc35fc617bdd065f4750e36df5cec773d03b812325ef30272774db62b5703802e0b3df432382b22d82215220343b6f71d99e3a91a3768aebaffeea56d4e26fe52026fd232a25f21abd2691a35ad965184113ffb2c6c1febd19c395b86629387245b4b026fd14377a9820546fb673c37b1e167d6a3920a3eed46616af0e5bb9e3a822ea722bf7821ac61ff8aaa1846ef88de19c89e7cfbd10b8f394a8be629d24022ba43430f2589af7a9bfee663b21bc7b1f44ec58af6829b153d44d0c25ea3e999af261a2d3da79f86df0b156d09a58a8afacc81b1e9652e8a76145d34cc539ca87f4cf54bf960107f454a0f7b38c08276755be3dc7416a90ff40df81e4f31aa108932e2134e07b4d1ff069cbd2fc4a247edbef502fb7cbadd0fa6f0c0e6c753af49cf017699ff47d191098ad0a6f306d523c7d16f49fefd0c17c7b51e6c2e391a9a4461fef32e9ce1a181a5584b8fa615ac25ae9c7a05e456a8b212c3cf2aaa3191504aa8bde308a40920f47a86b21ff2e80e63009016eacbcad2110a5bf0b92e4cb1c49fc753bd09d17b5416f96bbb53cae449913aecc9681363bd04903145a550a2cb4eb3417ec7268bb59d3f841a82fe238d46c36cca21319861c62c5c2b110b79c01a005f16134120759d38d85b5d0e2f31613cd7e1f7d1d33b1de6eb9428ccebb2d8f2dd8996dbe17f282f3c345c4c47c91a6068aada8e0e7af053edcd981ddadae79acf88f03663e2c51fa78ce5bd03ee3ecf0b18889e87d0f7f5826965dfe1088ff71b2a50ad70401b6e452bb2abdfeb7433f83a269e748e01b3091536f590225d4754dc6d545b613c046d28bc5ea1d118e64e26fd15cafe01ab775306dcc3e27e016f7af38d870efe3b0d2e6343c4af3dab2f5b565b3478f8fab5be5de61b468e226839ffeecd15c70179899cd767e82d4e8252acae3eca7b144b6d2a26fc86a9b2e6bf328249115356154385a07d0eeb3984ddb822adee492563df66846ef5d0bd6deecf682cff9efede3d93e8ae0bca59eda5777d3206303c735a8a0531efa982e838e1817beb810d6ec9adf16a68adaafe6cc2e167c7a8fa6f5eefa08f56efa410e345d974712c0c1b9ec2e7e364d16a36e4c5350725416908403c0bd8302ce56e91f793b3f4d99c7f0c63316092f2f525a6a1640aa50c6e0aeeabfea02be5d544787f70aef0c7c235808b92d96c9774f063d17a4d79b16dae7db2ef40b51f209a202503b1882dc54ebe40c4d1c5ddfbbc4c8a997e48f4c58ebd7733453a483df201ec60e5041eeb018be224b78a8f8d1f7550c7a3ec81f63b9324e03966db5cea63f32e5497160abb611a4fd49901ae963d67e5940de07e0146d4d6eb26cbcf4229e6d8172774fb4555c874e86e85e7a738b8a179375b8fb80c8944ad4dd31e16f777f3d148ff9bf7c6256e4ec22a964c504c453f807cb353131a4fbdb91bee29c5924e9705072c15f25c132dd51a5b6e3214de3a3b9e88382ca93ba8fd6430814926e6aaa45d19c4654f6c3d3a6c03c76662caced1dbc530a8d84fe33985cf7fbc8183e432d448a3673af2c8ba8c4d7f1e078dea9f44b58fce9d656cc00766fde199345d129958fa943bb5dd7f842a3822bfacd4a87daf2eb39e21cd61bcf9260dfafbda99b639f14168571eba6e4177199f61efe7b727013780724715d1e46a8dc9ab29dff0ef1ff8f2c6b1514c2a82e779be2c56428d5dc13edd32539b702989caeff39348eead6489988529d1fb2a98841b510f222abaa23ce3ba7790ee20a72685b74138d41854e3f12dda9b5670c3a5b5be4d5d4b0921ec22f4f77511557ed3965693d791f7d8b4975da8f3a0cce1e73f3ce02a6b0c7b77ca08fe9387493d9a41ded93a7cc5cc145747735652d6f8c658ecdbe0d0744f6a805ce7bd553ca8e8deb650de498fde9a43b890e3833b429de94a8c2d44a69207c949b75e9d30c5f77bff17ac5f5351b580ca3d2b3d4ac317a0599e7ba198379f14e60965f3bb2fb673a1ae45fdbc92e4ffb4bf57e29fc87204a0e607c0289c3f0982048fb2b9f6894e52b6a9eda88cc95adfde8ac2473b081725da4d9f6cd1e7327bd171e64ba8eb2b465a1b914c9d860fa3104f57bdb3234937e858d7ac2498cfd3cd66c4fc17f86a1f6ffb23b69cc6f36e4a04af63706fc972383873683d351d57083686b964f1fa4cd45718ad2371c1bbf5a60b4ebd6467a33712d8d7cbaf9fbd297735c9b3baff66b1dc70c1d4ef5f388de53bbf01df14783968f2884f10c1a51b916d494dec98a0ec77d8979abdb943867d09a689ed275e3204315da92e57fcd47f0c48ce9035ee52b9423603a5359e6313cdcf45a332b79da0e48cfd8c5d7e2e6dac8771a9c145b7b84007e7a3dc4e530d2c591dfa84457c7376a595e2c738398ed69e214b5637752fab27628f08c40f510fd1c08474ed966b39bb45f2351ae64587a3e170652abe324833a887c5b1fffcaa090a55bfd4c3094a44eabf53715f097664b7affde2ed224918157bb789420edddd9c78e852d797fc5a370e0d083f2e6f3d2d1c99a96228576b5a03e76ea333b96e33221d508f62b5daeb00a3155766cf9519ac57fbec25bf3d616434c88f25a1ce4dce0b0f88dc9613fdb8aad7c97b05e2e6879656b10e81476c403d9c41710230ef02aae5fd3780fa84bcb2b0b897d388791f43ba36c4fb0a11418bffef744cee2f0dcd1519bdc5bdaecdad3331ea5c0a6a86810bf11965b0a155d4d0d48144a44ec9959d26882d907168ffc30ba84ad541fbb1d524c6025440d89a581bbcca193c0a96e364bad53d2f2bd8c023ac82d4c93c838c99f6bf8a71c6bc7345248f4aba82c904a560cb7fd3bd6ecf16f3b8dabf7ef66e19c0c6dd29e97313c942a83ed6bc50e4eaad4ae6581efebb19f4c8d467eacb9efbc43f892491edec920276aa45444273f6019529538c7eb8e08a7e61595e68776c20ae5360fba4b464af2383b962e34053c4d1e3d53038022e5421b9c7b8ee7b0aac9232d9f027f5dc79df7652aff9cf8f2476be7c899746d3c72b6621e94f7e3d16e4a46c4578a856c4e690ece1c37acc0f9cc7b9b0ffb577253d00a92f747ff1897e9aad0e063b186caa5ee97ffebb74e4a2b5c163faef6241ca9191e66a8114fe1fc74d2aab8641154ed3c2695ae4d95623ac8297d46ed8280498aa71f8e89ca7f1d9e364c93bd3f07cc778fcf4212c7e82bd17ce45ebe1f2ab00f37cc781bde667b323af0bc1dc434dd6d444c373e28f665bbff121aca2a0e0c98a2df3c51395d5ac7560e30d0d28c68959dcd8610a3580857c5aabd4311aa5581aab6e01a63e353db1183e7eb58a9389b619322c81b6659912b46d03bddb13da32b744d0629ddde75f8cba7a110c31be32af0ac5120706c941e7f967244bb60c92eb595cf7e790d0c263f83b798c355e893f3adee0f3f0cfa5105bcf0e255a003c44dcb0a08c4cfe2bee798eda19f38bceb43efd5b879c7b5358e5cfb71e4f90e680d6afc9f52b0ef6ffff3c606472ba943bcc67b994f9a48300db641e149dc8f3062491a8d56135ed0e97c4e3251634a6778611a562659fa79197fb2630fbe64ef908e63a922f2312eb9f196d2597faca8919ee09ea76d91b2373176a27188fd28619e739e5e4a63359493d686cb91dd420105880e9d205d74d2106ba8ffd90c5dc687257cabff14c38cdf1f9c16460dae4af146171be08fa1fe855716d655207ad874bed47938e8385c736456619ea97829b2f7eac8335055e47d36fd9e099a9fd4d068a52902a5a2fd38c699af5fb51d55f4f5e8c10e45d411cd8c5f7ed8fbcf2b6a6ff8f4651cb49c4c07e32a91362208430757270222f63f0a8e3fcd2ba44bd3048a9edba766b7a4dc1499694a140df4f65d43fb4a8988e45d3038bcb93a4e3ba097d9e3865e9fba8312904a589a9b781f1a0459c1ae5ecc30ee92025bf631bf7789b23fc13adadccb067d08ee5664cb57ccadd47f0870dda025b37b628e0340b2dec29b1c404c7aab52cb8fadbf82d6af33e5d91673e08c822656d05638fcc09ad0071c2b669a189f4f73657758cb9fe94f0da87d7c09124aee3a5c158dca2666dfbc925e1b806e0c498bf433a96cb2069db53a3537fa53269d72630a4188b48aec45459f996e96c55fc35623975825e583b0ad70d85060404a60ef310a7bfd6058e93cac1fd9cbfd1635880a4a8ee1f385d64285905384c819b920ddccaa7f0e6cd5259cfaee9dd01b414ba04694e82424fb0b7fb5d65e1720cffa2278d993c464c6510760b90c9bf5f39ea54d3dec29afc6e6edd7545cbb7578304e2cd8568217ded43c7095f7b9e27dcacf474a1185200389f506b937d83cfb66175653cfc7e72f6eb3def86493b66cdf24b63ad9bc4c2e5cd35c5df2cc8cac981eee11cbe12c89f927f75d6ccab477ca1acdb15deae0f65106947019caf25f21da56f949f38261ffe99c260ab91d47b9f8ce2f590705772a240052c1d4aecb14e16c0b0b25a4ec0fad6adc9e29bd6904304c429e4c89897593046b7ef26e5f9c52816ddf4b622fbfc244652f8fdc50b6ecdf557d438774c9bc5e0e5f1313fc8ab8851303a0c7ff1f3acdfcd6e92e7b47da45e66d66f9351875f2ef6bc4ddb95ad6401b7550d95e0db112b31f14a0c02fbf3fcece99ad35d496eb828698fb74dc8a6478a85c22a43bf392639054ae90196670252b5dd94ed0f722bf9075e9afa96f0b1a4eac140baae0acab954c6196458a254b4a1d0be269e83cc35594dc73161962e1eb71963fb4ab7316e1155cc6f532aa5630d5f5765ba786c39e4b5cc6c3c05c7d38e7ad20c79be1614b1037fb4d783f224106a166e1085a69d6206c98ba380c0ed237d990937a608afe14a03e78c46432aa4f0b8e02739df75eb4808dbf4d2d1cdd6e43a5a4dc2d1d0ace75d3c6f52e21471e591a9d2bcb56a01dba287644b705bc4cf019c2e54cbc1aa8af083024253729a166022447251113645b91859952fa7159bc3ec4a1d489b4bb9823dcf23e6600f90186ced60182f359859ff13a2b3d3f2772e9d1f470a77f9cde838f1709566c2e326539cc57173baa0dcf6dd610ef338832feebdbe5c09fbbb7355fe003f34e73a71f7b60c70ac2b61c6bc8be63b91faee36cf9daa1495f4b986b1863475f1b9b488d1d9bffcfc2569d8d15121b00d858a4c9b2cc3d7e8d70c927860b0a6e0258eb2715ce551949880bae1293cbfeea3836001acff0cf0d8c9d3bbd6072d5cb2e663673efc863477ab1384d56e62023c6d8f4a5f9d0fab2132c5", 0x1000}, {&(0x7f0000006740)="e8b07ce64a4bc395c36e7fd1d97ae2dee6814d98058f42951c60fcd5574113464101cb1b42a3dd3380e90b963c3e99c3f306cce9d65af9f13c34ac0cd6fd1c1dbf1370ad321c1d90d538c130b24866e500da17328c149134b2102cfba4c8cd08f9880b69c3c962002cfca9389593c042a1d07242d41aff7b92e006a2555a9b3cc7e562ccd4b64debb41956d65121b9ffb794417c1b4c09e13d61f73863c1b088d2252bce4b803d55d27d24ab064f57cebefab3e3f7480afff901470f6a6f38547366eb19775b0e58bddf467206286911", 0xd0}, {&(0x7f0000006840)="6648607c279ea65bb2e412837ef161bf62a9fe857835663d9ffb35520525e47615e1ae1f706a978a441a67af7bd1706194d249c3ccd7f461ed9e01ae50a3772a4ff3c309daa97571ff85b0fdd503f7ec63061515e9327f67c661fac1d434657f6525794ae6e262330f7dc885dded97f784c9fd94d867277db4e8cbd0eeeb95f8aa0780deef61821f1f6d219a48fa72c0a8db5ed0469eb4ecce8308133e64bd580c06", 0xa2}], 0x6, 0x0, 0x0, 0x814}], 0xa, 0x4850) r32 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r32, 0x4010ae67, &(0x7f00000001c0)={0x100000, 0x2}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000006bc0)={0xfffffffffffffffb, 0x1000}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000100)=""/164) 00:47:30 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mlock2(&(0x7f0000318000/0x1000)=nil, 0x1000, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r5 = gettid() ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000640)={0x5, 0x0, [{0x80000008, 0x1, 0x1, 0x7fff, 0xfffffffffffffffa}, {0x40000003, 0x715, 0x4, 0xbba, 0x51}, {0xc0000007, 0x1, 0x2, 0x100, 0x7}, {0xc0000000, 0x5, 0x2, 0x17e2dd03, 0x6}, {0xc0000001, 0x7, 0x3574f7ad, 0x80, 0x276}]}) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x81}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000080e90500"]) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x1c0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl(0xffffffffffffffff, 0xeba, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x2}}, 0x3a8) 00:47:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xfffffdef, 0xfffffffffffffff5}, 0x10) 00:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x4000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x100004, 0x10000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 964.847519] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:30 executing program 1: r0 = socket(0x11, 0x2, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) fstatfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') getpgrp(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300)=0x7fff, 0x4) execve(0x0, &(0x7f0000000440), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x7ff}, 0x1) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000480)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000400)={@empty, @multicast2, 0x1, 0x1, [@loopback]}, 0x14) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="00042bbd7000fbdbdf2507000000b800010044000400200001000a004e2400000001fe8000000000000000000000000000195b1b0000200002000a004e2300000008fe80000000000000000000000000001108000000380004001400010002004e20ac1e01010000000000000000200002000a004e2100000007fe8000000000000000000000000000bb0200000038000400200001000a004e2000000003ff0200000000000000000000000000010100"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x800) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x7f\xff\xff\xe0\x00'}) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00`\x00\x00 \x00', 0x101}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 00:47:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xfffffffffffffdef, 0xfffffffffffffff5}, 0x10) 00:47:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 965.418730] device lo entered promiscuous mode [ 965.479264] device lo left promiscuous mode 00:47:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x6000000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xffffffff0000000f}, 0x10) 00:47:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xfffffffffffffffc, 0x1000}) 00:47:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 965.734747] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:32 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000180)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000000400)="c10100000000000001e5f700ac141428eb", 0x11}], 0x1}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) 00:47:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200, 0x0) recvfrom$inet6(r2, &(0x7f0000000140)=""/248, 0xf8, 0x20, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast1, 0x1000}, 0x1c) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x101) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xffffffffffff0067}, 0x10) 00:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:32 executing program 1: r0 = socket(0x11, 0x2, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) fstatfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') getpgrp(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300)=0x7fff, 0x4) execve(0x0, &(0x7f0000000440), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x7ff}, 0x1) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000480)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000400)={@empty, @multicast2, 0x1, 0x1, [@loopback]}, 0x14) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="00042bbd7000fbdbdf2507000000b800010044000400200001000a004e2400000001fe8000000000000000000000000000195b1b0000200002000a004e2300000008fe80000000000000000000000000001108000000380004001400010002004e20ac1e01010000000000000000200002000a004e2100000007fe8000000000000000000000000000bb0200000038000400200001000a004e2000000003ff0200000000000000000000000000010100"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x800) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x7f\xff\xff\xe0\x00'}) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00`\x00\x00 \x00', 0x101}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 00:47:32 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x0, 0x0, 0x1}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x200, 0x0) accept4$tipc(r0, &(0x7f00000004c0)=@id, &(0x7f0000000500)=0x10, 0x80000) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffff43, &(0x7f0000000000)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000400)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) timer_create(0x2a3fb1f6e1459fd5, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x4a2000, 0x0) timer_settime(r3, 0x1, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 00:47:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0xffffffeffffffffe, 0xc000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x2}, 0x10) 00:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x6800000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 966.705911] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x4}, 0x10) 00:47:32 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = semget(0x0, 0x5, 0x4) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000000)=""/225) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) r3 = getpid() ptrace$peekuser(0x3, r3, 0x3) [ 966.848856] device lo entered promiscuous mode 00:47:32 executing program 1: r0 = socket(0x11, 0x2, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) fstatfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') getpgrp(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300)=0x7fff, 0x4) execve(0x0, &(0x7f0000000440), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x7ff}, 0x1) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000480)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000400)={@empty, @multicast2, 0x1, 0x1, [@loopback]}, 0x14) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="00042bbd7000fbdbdf2507000000b800010044000400200001000a004e2400000001fe8000000000000000000000000000195b1b0000200002000a004e2300000008fe80000000000000000000000000001108000000380004001400010002004e20ac1e01010000000000000000200002000a004e2100000007fe8000000000000000000000000000bb0200000038000400200001000a004e2000000003ff0200000000000000000000000000010100"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x800) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x7f\xff\xff\xe0\x00'}) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00`\x00\x00 \x00', 0x101}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 00:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6}, 0x10) 00:47:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 00:47:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x8}, 0x10) 00:47:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x4000000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) fadvise64(r2, 0x0, 0x3, 0x5) [ 967.095125] kauditd_printk_skb: 1153 callbacks suppressed [ 967.095149] audit: type=1804 audit(1549327653.003:1304): pid=7961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/1028/file0/bus" dev="ramfs" ino=234453 res=1 [ 967.191515] device lo left promiscuous mode [ 967.336151] audit: type=1804 audit(1549327653.243:1305): pid=7970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/1028/file0/bus" dev="ramfs" ino=234468 res=1 00:47:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x6801000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xa}, 0x10) 00:47:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1c800, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="0f015b009aa0070000d6004d660f38824b0a0f20c035080000000f22c0670f01cbb978090000b87ecb70a9ba2c596d500f30b9800000c00f3235001000000f3066baf80cb81997a886ef66bafc0cec66baf80cb82467228def66bafc0cb088ee", 0x60}], 0x1, 0x18, &(0x7f0000000200)=[@cstype0={0x4, 0xc}, @vmwrite={0x8, 0x0, 0x6, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x879}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0xf000, 0x8, 0xc243, 0x9, 0x0, [{0x1ff, 0x2, 0x138a5bbf, [], 0x7}, {0x8000, 0x81, 0x80000001, [], 0x1}, {0x7fff, 0x202edcba, 0x668}, {0x2, 0x10000, 0xd, [], 0x200}, {0x6, 0xd1b, 0x4, [], 0x7}, {0x3, 0x3ff, 0x8, [], 0x80000001}, {0x9, 0x6, 0xfffffffffffffff7, [], 0x4}, {0x7, 0x9, 0x4b87, [], 0x5}, {0x200, 0x4, 0x6, [], 0x1}, {0x7, 0xe145, 0x1, [], 0x7}, {0xfffffffffffffffd, 0x6, 0x0, [], 0xffff}, {0x7f, 0x9, 0x200, [], 0x3}, {0x1000, 0x2000000000000000, 0x29, [], 0x401}, {0x5e17800000000, 0x9, 0x7ff, [], 0xf9ce000000000}, {0x1f, 0x1000, 0x7f, [], 0x2}, {0x8, 0x6, 0x8001, [], 0x7}, {0x1000, 0x1, 0x7, [], 0x2}, {0x6, 0x3, 0x5, [], 0x2}, {0x966, 0xff, 0x6, [], 0x1}, {0x3, 0xc85, 0x4, [], 0x7}, {0x1ff, 0x0, 0x7, [], 0x7f}, {0xe6, 0x80000001, 0x3576, [], 0xfffffffffffffff8}, {0x8, 0x2edb, 0x8, [], 0x8}, {0x1, 0x4cc7, 0x256, [], 0x8}]}}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0xc, {0x2, 0x4, 0xbe, 0x1f}, {0x68d, 0x8, 0x4, 0x7fffffff}, {0x9, 0x80000001}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x10001) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x5, &(0x7f0000000080)=""/234) getpid() rt_tgsigqueueinfo(r1, r1, 0x2b, &(0x7f0000000180)={0x3b, 0x1, 0x1a3}) r2 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x7, 0x101300) process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/21, 0x15}, {&(0x7f0000001280)=""/176, 0xb0}, {&(0x7f0000001340)=""/234, 0xea}, {&(0x7f0000001440)=""/55, 0x37}, {&(0x7f0000001480)=""/234, 0xea}, {&(0x7f0000001580)=""/4, 0x4}, {&(0x7f00000015c0)=""/81, 0x51}, {&(0x7f0000001640)=""/30, 0x1e}], 0x9, &(0x7f0000001880)=[{&(0x7f0000001740)=""/97, 0x61}, {&(0x7f00000017c0)=""/178, 0xb2}], 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000018c0)={0x7, 0x615}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001900)=0x2, &(0x7f0000001940)=0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000001980)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000019c0)={0x401, 0x0, 0x7f, @remote, 'hwsim0\x00'}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a40)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x24, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffffffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4004) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001b40)=0x1, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001b80)={0x4, @local, 0x4e22, 0x1, 'ovf\x00', 0x20, 0x59, 0x5}, 0x2c) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001bc0)={0x2, 0x80000001}, 0x2) ppoll(&(0x7f0000001c00)=[{r2, 0x4080}, {r0, 0x2080}, {r2, 0x20}, {r2}, {r0, 0x2600}], 0x5, &(0x7f0000001c40)={0x0, 0x989680}, &(0x7f0000001c80)={0xc4}, 0x8) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$UI_DEV_DESTROY(r0, 0x5502) lremovexattr(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)=@random={'user.', '-ppp1louserselinux\x00'}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000001d80)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001dc0)={'rose0\x00'}) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000001e00)={0x9, 0x1000, 0x7, 0xfff}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001fc0)={0xc, 0x8, 0xfa00, {&(0x7f0000001e40)}}, 0x10) move_pages(r1, 0x1, &(0x7f0000002000)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000002040)=[0x3, 0x7561, 0x0, 0x3ff, 0x85f, 0x1], &(0x7f0000002080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f00000020c0)={0x2, 0x47, "225e7cc8c6baed504771a0cd2bb5a586aa9f052319abb1ef0bd0271824f515c4dec064701b29e439e18d5e7eba49e77271e83fb60de258a41774fd5b688a4707d902266036490e"}) modify_ldt$write(0x1, &(0x7f0000002140)={0x3d, 0x1000, 0xffffffffffffffff, 0x6, 0xfffffffffffff001, 0x3, 0x1, 0x1f, 0x7, 0x8}, 0x10) [ 967.595919] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 00:47:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xc}, 0x10) 00:47:33 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x120, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 967.907449] device lo entered promiscuous mode 00:47:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xe}, 0x10) 00:47:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x6c00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10040, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/btrfs-control\x00'}, {0x20, 'ppp0posix_acl_accessmime_typeposix_acl_access'}, {0x20, 'ip6tnl0\x00'}, {0x20, '/dev/btrfs-control\x00'}], 0xa, "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"}, 0x106a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'ip6tnl0\x00', 0x2000}) syz_open_dev$dmmidi(&(0x7f0000001240)='/dev/dmmidi#\x00', 0x1, 0x40100) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d52b2ba2b2f095f35cbb162854d93c000000100001e2051624f895650cfdc2b62362e78ddf0f00000000e81400000000", @ANYRES32=0x0, @ANYBLOB="00001300000000001c0012000c000100626f6e64000000000c3975ec0b87f36762277b37b2500000000000000000000000e274999231d59b3d514c672feefcf0da62c6ecf16143aae4e03454486f1ef2a29950bff0115a33a85cf52c8d5c14c6cc4b25ef3c9dea10ebd136d1ba91cc6a"], 0x3c}}, 0x0) 00:47:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600000, 0x0) dup2(r0, r1) read(r1, 0x0, 0x1bda) 00:47:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf}, 0x10) 00:47:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000005740)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x6c33, 0x0, [], {0x0, @reserved}}) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000140)='trustedlo\x00', 0xa, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000006480)={0x100000001}) 00:47:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x10}, 0x10) [ 968.460630] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:34 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)="1f", 0x1}, 0x68) 00:47:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x1fe, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2102, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000280)={0x4e, 0x6, 0x0, {0x2, 0x5, 0x25, 0x0, '{cpuset\\-md5summd5sumtrustedsecurity\xe6'}}, 0x4e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000001c0)={0xfffffffffddfffff, 0x100000000004003}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000080)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:47:34 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000002c0)={0x7, 0x81, 0x7, 0x8, 0x63, 0x1}) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000640)=ANY=[]) r4 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r5 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r3) dup3(0xffffffffffffffff, r5, 0x80000) bind$alg(r2, 0x0, 0x2b66db71f52e4be1) syz_open_dev$adsp(0x0, 0x40, 0x8000) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000004) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x6) r6 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001280)=""/4096}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000040)=[0x101, 0xfff, 0x8001, 0xee14, 0x94, 0x9, 0x101, 0x7], 0x8, 0x401, 0xd8ac, 0x1, 0xc000000000000000, 0x1b5, {0x4, 0x3, 0x0, 0x2, 0x7f, 0x2e, 0x9, 0x4, 0x36a, 0x4, 0x0, 0x3, 0x101, 0x0, "36672789840bd5d870ab7aa162aafe1579e7c0dba8db1bf57ca4fc157f802f8d"}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000180)=0x8) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCFLSH(r8, 0x540b, 0x6) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r7, 0x93}, &(0x7f0000000200)=0x8) [ 968.719973] Sensor A: ================= START STATUS ================= [ 968.728071] Sensor A: Test Pattern: 75% Colorbar [ 968.733005] Sensor A: Vertical Flip: false [ 968.737695] Sensor A: Horizontal Flip: false [ 968.742133] Sensor A: Brightness: 128 [ 968.751627] Sensor A: Contrast: 128 [ 968.755439] Sensor A: Hue: 0 [ 968.758873] Sensor A: Saturation: 128 [ 968.762698] Sensor A: ================== END STATUS ================== 00:47:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x7400000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x60}, 0x10) 00:47:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xcd7b, 0x80100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000000000000) r1 = memfd_create(&(0x7f00000000c0)='d\xf5v\x85', 0x0) ftruncate(r1, 0x0) close(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05042cbd7000fedbdf25050400000c0002000500ef74000000d7360450aa474c00080001000000000008000100000000000c00080004"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 00:47:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) r3 = fcntl$getown(r2, 0x9) ptrace(0x421f, r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000180)=0xb2a) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0x0, 0x3, 0xac}}) 00:47:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf0}, 0x10) 00:47:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x0, 0x7}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x100000000, 0x9}, {0x8}]}, 0x14, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x440000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000002c0)=0xdc4, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 969.354454] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 969.415745] Sensor A: ================= START STATUS ================= 00:47:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x600}, 0x10) 00:47:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 969.458863] Sensor A: Test Pattern: 75% Colorbar 00:47:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 969.526007] Sensor A: Vertical Flip: false [ 969.540664] Sensor A: Horizontal Flip: false [ 969.546675] Sensor A: Brightness: 128 00:47:35 executing program 3: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x3f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0xd9, "80faaac13335919351eecf5e8c78f23d2dc9c2014238404a35e75820634b2b65db0a187ab3878a4d0a63fc361a2855d1f09346910e1feb19b28d2e6aab6ad003d22fbbc63bc98ba9d7168d09457fdf18ef16ea7a96580118f694e9be420dbca6b4b272012e90837d7d2f84d8968e04c0286da7abb2eb8a327b0fb9648ca7f34a4c09dc39bf7ffc38e90061e303c915775e6a9f4fab2b6f4ea13dfd819588cc272f8e1b2e9534510d3327428289e0c427db2d0a49ed50d43fc594652206bedcfffb9ddecfd8a11b4b92b90111f5e6518c325e310636b4da9167"}, &(0x7f0000000300)=0xe1) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000000)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x10}]) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000080)) [ 969.578840] Sensor A: Contrast: 128 [ 969.594137] Sensor A: Hue: 0 [ 969.597628] Sensor A: Saturation: 128 [ 969.610850] Sensor A: ================== END STATUS ================== 00:47:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x7a00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x736}, 0x10) 00:47:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4800, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000240)=0x1, 0x4) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000340)={0x0, 0x0, @ioapic}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000280)={0x2, {{0x2, 0x4e21, @empty}}}, 0x88) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000140)=""/200) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 00:47:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x20, 0x100000001, 0x0, 0x7, 0x0, 0xffffffffffffff00, 0x0, 0x5, 0x2, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x1, 0x0, 0x0, 0x9d68, 0x0, 0x3, 0x0, 0x2, 0x0, 0x8001, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x8, 0x0, 0x2, 0x1, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x2200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xe6, "0a1e40414bea0a6b4acdad8ae45ed66809bfc423c5fa92413820d556ec04d674837329820d4c717b51e41889b496726dd6929cd083a1fdcbf047594d4253fb4b8741c48354febb3a324f5dadc53bff8b4f1176a6b3706df885fd212f2491bbb8b739ebac7b717be9df54fe6e73ccebde103a92f1d505a9646f302557661c6adea7eeb0cb028a520ce132d7b5a6440b951aaed55f05eb8c1efcc051391f9f1e8bdb315afcc68e2dfe7bece029e6ac8eca130720f11218c593a260b158847ec6a354372b2a5289c6f36b7281df0cacdf6acbfe31545363a4ad17ddfa571fc2e1bd979e4ed0a508"}, &(0x7f0000000300)=0xee) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r4, 0x87, 0x8000, 0xffffffff}, &(0x7f00000003c0)=0x10) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000400)=0x21d, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 00:47:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x400000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x10000, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40002, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0xc20, 0x4) 00:47:36 executing program 3: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) mkdir(0x0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) umount2(&(0x7f0000000080)='./file0\x00', 0xe) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x44080, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x1733, @remote, 0x10000}}, 0x0, 0x1c}, 0x90) flistxattr(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xfffffe36) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c6530202357994f66e76f4d0fe2208456ebfa69074c"], 0x1d) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x10) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) 00:47:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xa00}, 0x10) 00:47:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 970.298538] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0xd000, 0x4000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x6, 0x40) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000140)) 00:47:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xc00}, 0x10) 00:47:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x8004020000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x7ffffff9, 0x90, [0x0, 0x200007c0, 0x20000898, 0x200008c8], 0x0, 0x0, &(0x7f00000007c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200400, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x7, 0xe00, 0x2, 0xffff, 0x8, 0x22db, 0x7, 0x0, 0xe4, 0x5}, 0xb) 00:47:37 executing program 3: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) mkdir(0x0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) umount2(&(0x7f0000000080)='./file0\x00', 0xe) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x44080, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x1733, @remote, 0x10000}}, 0x0, 0x1c}, 0x90) flistxattr(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xfffffe36) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c6530202357994f66e76f4d0fe2208456ebfa69074c"], 0x1d) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x10) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) 00:47:37 executing program 2: r0 = eventfd(0x19) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x8180) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x0, 0x2, 0x40, 0x10000, 0x1a0e6236, 0x7f}, 0x5}, 0xa) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xe00}, 0x10) 00:47:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/4, &(0x7f0000000140)=0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x111000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x400], 0x1, 0x28000000, 0xf7d, 0x1, 0x7, 0x1, {0x4, 0x80000000, 0x1, 0x9, 0x1ff, 0x16, 0xffffffff00000000, 0x8, 0x40, 0xfffffffffffffffc, 0x9, 0x4, 0x5, 0x6, "eacfb7980e469d25568b3ee9de3441cd21d8206b177b80f0479e7d3d90fc04b4"}}) 00:47:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf00}, 0x10) [ 971.193645] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:37 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x1, 0x800}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10880, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r3, 0x401, 0x6c6cc51e, 0x8}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) semget$private(0x0, 0x9, 0x1) 00:47:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x1c24, &(0x7f0000fff000/0x1000)=nil) 00:47:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xe803000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) getpeername$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 00:47:37 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x0, 0xffffffffffffff66, 0x0, 0x0, 0x6}, 0x28) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0xbb319373d0bfc19) io_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x20, 0x400) socket$inet6(0xa, 0xa, 0xce1) openat$cgroup_ro(r3, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2900000006000000000000000000000001000000000000000200000000000000000000af8b06000000ddf74b6e65756257e9b36a0a6c98c2c230e8d32904ce68ae718866c1d1c58e911139c43ca17ea7b1f7a65e6509548386f7e8ddae8dad56d588229c50a924303252c19eaa841f192eb58d001f9945f5f38f7573216396853cdb459f7d8ce1ad55824e2ba15291815e03a101f6fa30b1fa25ffeb46927ad2"], 0xa0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 00:47:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$notify(r0, 0x402, 0x10) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000240)={0x5, 0x3, [{0x8, 0x0, 0x1000}, {0x9, 0x0, 0x2}, {0x8001, 0x0, 0x4}, {0x5, 0x0, 0x4}, {0x0, 0x0, 0x2}]}) r5 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x105000, 0x0) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="00000000000000000000000000f0ffffffffffff", @ANYRES32=r5, @ANYBLOB="0000000000500100010000000000000100000000", @ANYRES32=r5, @ANYBLOB="000000000000010000000000000000f0ffffffff", @ANYRES32=r5, @ANYBLOB="00000000000000000000010000f0ffffffffffff", @ANYRES32=r5, @ANYBLOB="000000c684000000000000000000000000000000d48e5295305768cacdd5545e8ef08899a930d7ab940350ea2294df8b96bb6a023f177324aa1653a446f02dd1944ba0d90b2fcb7f6417930c2b43", @ANYRES32=r5, @ANYBLOB="0000000000f0ffffffffffff0080000000000000", @ANYRES32=r6, @ANYBLOB="00000000001000010000000000f0ffff00000100", @ANYRES32=r5, @ANYBLOB="0000000000f0ffffffffffff0020000000000100", @ANYRES32=r4, @ANYBLOB="00000000000000f0ffffffff0000000000000000"]) 00:47:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x3607}, 0x10) 00:47:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x5865}, 0x10) [ 972.134014] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6000}, 0x10) 00:47:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x40) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6558}, 0x10) 00:47:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x2}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x2, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 00:47:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1) 00:47:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000180)=""/4096) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000001300)=ANY=[@ANYBLOB="12fa5092941f80db125e50016d6afc7c7196229390fc1c602750181e88a57554217ebecbf789d10cb71eecc4fd601f6941e17668d6854b9849489e2ccb32de77d03dfe27280f721d9dfc4911abf2112f6da685cde3f28dccf3f84295beb7c61398a9ac80a97376105e4d5fded989180cb7d18823817f1364a16b1c5e281efa2f0520313c19c27b3fe05d9df584ea0c56381737d0e33481cb14eff0573c0e2176cdd5010061d9dd8a7d9adc942d7c9bbd9674ca0bd9066d9fa999d58efb4da9d22900000000d70acdd1a2511795a3f0973b5c7bac712be5ad69c00b6e65e34befe3245684bf224c8bb4db86fff451d97f175a8bf04265de4c2f98c06c56cc1ee93d4466eca064023425e7d78cae050b28c73b8ac6a541a6de89f1be1684b4ba27ab81c5b368ade65351a87346ebffa6ebee7502549c797021caad63ad886b6a01a4d34bbc9f0850f3d88f1ea5859388b450949c78bdd7407a40a58c702ec5847cc2c4d754212586d595a19d91788226edec38240093088ecf42d540775f"], 0x4, 0x2) 00:47:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xf401000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x8100}, 0x10) [ 972.932961] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 [ 972.963660] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 972.975281] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 00:47:38 executing program 1: personality(0x8000000000140008) uname(&(0x7f0000000400)=""/176) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4400) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xc) 00:47:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf000}, 0x10) 00:47:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xffffffffdffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x440, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000400)=0x2) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) 00:47:39 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000700)=0x7408337) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000380)={0x0, 0x3, 0x3, 0x1ff, 0x6}) ioctl(r4, 0x0, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r5, 0x0, 0x9, &(0x7f0000479000), 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r6, 0x0) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x6}}}, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001880)=0xfffffffffffffdc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000018c0)={{{@in6, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r10 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="37cdaf74ea806fd3100373911303f3f5c330b11bac440ac90767c4867a1eb25786a2628a59fb0c15456a328932d5798c62757f0930b707cab0ca2a80", 0x3c, 0xfffffffffffffffb) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="aeb84407ae206ca8da9b1b052244669052c9fbc5394f9f5b12b62c47df8b5be300d527b0ce90ffd28e490295a94c9541f12690a4949c3547271f64b0457e7fafc19f16bb1e6b89fd56c3ab64e5eecb4c36f13deab62c78af1b11bec1c28a1118682b7e9bf22a4ece18ac8794f86f2735ed01ad151201d750655ee838bf8f537d2cb3cfd1136bbda604f38781cd24a74bff6aa16d9805384052e74f5d4f8f07a147b2fe247b0fb2f8d55c03d89242d1f1d3a974", 0xb3, r10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000740)={'dummy0\x00', r7}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0x0, 0xf, 0x4, 0x140, {r8, r9/1000+10000}, {0x0, 0x2, 0xea, 0x100, 0x0, 0x3, "09c9ca11"}, 0x0, 0x2, @offset=0xffffffffffff7fff, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x1f4, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:47:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000100)={&(0x7f0000000040)="7baf98579a4ff5b43d2366d2e7218d7faa945b08c9b5ec083ac02506a23f4aa65f47322088f0764899d294c42e0980b63a208f7f57ce7b8e8d410c7b0786840f76a2be953c02bd1f2d8b44525f9baae4f766967745be9c940201ba54e9e71b96bf7eed018b64bf1ba480133401fe05bf944b308be89cd71bc180a57d8a35ac6528b81fdb7fb4b5f66be8eba576964dbf2fbd849a659ae6a7c55e89fdc01cff7cd5", 0xa1}) fstat(r0, &(0x7f0000000640)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401104000000016) 00:47:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x34000}, 0x10) 00:47:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfc00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x400300}, 0x10) 00:47:39 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x4000) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000001c0)) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x1, 0x24b, 0x1, 0x0, 0x8d7}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xfffffffffffffffc, 0x2000}) 00:47:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) sendmsg$nl_netfilter(r1, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x13c4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe9c) listen(r3, 0x0) connect$unix(r2, &(0x7f0000939ff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r3, &(0x7f0000000100), &(0x7f00000000c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) 00:47:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 973.881382] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:40 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000700)=0x7408337) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000380)={0x0, 0x3, 0x3, 0x1ff, 0x6}) ioctl(r4, 0x0, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r5, 0x0, 0x9, &(0x7f0000479000), 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r6, 0x0) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x6}}}, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001880)=0xfffffffffffffdc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000018c0)={{{@in6, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r10 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="37cdaf74ea806fd3100373911303f3f5c330b11bac440ac90767c4867a1eb25786a2628a59fb0c15456a328932d5798c62757f0930b707cab0ca2a80", 0x3c, 0xfffffffffffffffb) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="aeb84407ae206ca8da9b1b052244669052c9fbc5394f9f5b12b62c47df8b5be300d527b0ce90ffd28e490295a94c9541f12690a4949c3547271f64b0457e7fafc19f16bb1e6b89fd56c3ab64e5eecb4c36f13deab62c78af1b11bec1c28a1118682b7e9bf22a4ece18ac8794f86f2735ed01ad151201d750655ee838bf8f537d2cb3cfd1136bbda604f38781cd24a74bff6aa16d9805384052e74f5d4f8f07a147b2fe247b0fb2f8d55c03d89242d1f1d3a974", 0xb3, r10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000740)={'dummy0\x00', r7}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0x0, 0xf, 0x4, 0x140, {r8, r9/1000+10000}, {0x0, 0x2, 0xea, 0x100, 0x0, 0x3, "09c9ca11"}, 0x0, 0x2, @offset=0xffffffffffff7fff, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x1f4, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:47:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf0ffff}, 0x10) 00:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='smaps_rollup\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 00:47:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x1000000}, 0x10) 00:47:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfcff000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xfffffffffffffffc, 0x1000}) 00:47:40 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000700)=0x7408337) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000380)={0x0, 0x3, 0x3, 0x1ff, 0x6}) ioctl(r4, 0x0, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r5, 0x0, 0x9, &(0x7f0000479000), 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r6, 0x0) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x6}}}, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001880)=0xfffffffffffffdc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000018c0)={{{@in6, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r10 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="37cdaf74ea806fd3100373911303f3f5c330b11bac440ac90767c4867a1eb25786a2628a59fb0c15456a328932d5798c62757f0930b707cab0ca2a80", 0x3c, 0xfffffffffffffffb) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="aeb84407ae206ca8da9b1b052244669052c9fbc5394f9f5b12b62c47df8b5be300d527b0ce90ffd28e490295a94c9541f12690a4949c3547271f64b0457e7fafc19f16bb1e6b89fd56c3ab64e5eecb4c36f13deab62c78af1b11bec1c28a1118682b7e9bf22a4ece18ac8794f86f2735ed01ad151201d750655ee838bf8f537d2cb3cfd1136bbda604f38781cd24a74bff6aa16d9805384052e74f5d4f8f07a147b2fe247b0fb2f8d55c03d89242d1f1d3a974", 0xb3, r10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000740)={'dummy0\x00', r7}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0x0, 0xf, 0x4, 0x140, {r8, r9/1000+10000}, {0x0, 0x2, 0xea, 0x100, 0x0, 0x3, "09c9ca11"}, 0x0, 0x2, @offset=0xffffffffffff7fff, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x1f4, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:47:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x2000000}, 0x10) [ 974.830836] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:41 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000700)=0x7408337) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000380)={0x0, 0x3, 0x3, 0x1ff, 0x6}) ioctl(r4, 0x0, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r5, 0x0, 0x9, &(0x7f0000479000), 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r6, 0x0) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x6}}}, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001880)=0xfffffffffffffdc8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000018c0)={{{@in6, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r10 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="37cdaf74ea806fd3100373911303f3f5c330b11bac440ac90767c4867a1eb25786a2628a59fb0c15456a328932d5798c62757f0930b707cab0ca2a80", 0x3c, 0xfffffffffffffffb) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="aeb84407ae206ca8da9b1b052244669052c9fbc5394f9f5b12b62c47df8b5be300d527b0ce90ffd28e490295a94c9541f12690a4949c3547271f64b0457e7fafc19f16bb1e6b89fd56c3ab64e5eecb4c36f13deab62c78af1b11bec1c28a1118682b7e9bf22a4ece18ac8794f86f2735ed01ad151201d750655ee838bf8f537d2cb3cfd1136bbda604f38781cd24a74bff6aa16d9805384052e74f5d4f8f07a147b2fe247b0fb2f8d55c03d89242d1f1d3a974", 0xb3, r10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000740)={'dummy0\x00', r7}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0x0, 0xf, 0x4, 0x140, {r8, r9/1000+10000}, {0x0, 0x2, 0xea, 0x100, 0x0, 0x3, "09c9ca11"}, 0x0, 0x2, @offset=0xffffffffffff7fff, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x1f4, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:47:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x4000000}, 0x10) 00:47:41 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6000000}, 0x10) 00:47:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfe80000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:41 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x100000000, 0x30, 0x100}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x27, "e0d0e8965ff7d0774354ca6bfa6cda9e52b56aece0da6ab6456768c126e606dc9fa52d544c6e15"}, &(0x7f0000000200)=0x2f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x8, 0x6f2329a6, 0x1, 0x5, 0xff, 0x9, 0x3, {r2, @in6={{0xa, 0x4e21, 0x10001, @local, 0x1ff}}, 0x2, 0xfffffffffffffffa, 0x400, 0xffffffffffffff60, 0x5}}, &(0x7f0000000300)=0xb0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 975.799218] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffc2}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="3c0c046dc4cf5d8fb8df6b3000ff070101ff01ff01a2ad163ca4c0d528fa"], &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r3, 0x80, 0x4, 0x1, 0x5, 0x1c6}, 0x14) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0xfffffffffffffffd, 0xe801, 0x4000}}) poll(&(0x7f0000000080)=[{r0, 0x8100}, {r0, 0x4}], 0x2, 0x9) 00:47:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x8000000}, 0x10) 00:47:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000900)={"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"}) r2 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="89", 0x1}], 0x1) fcntl$addseals(r2, 0x409, 0x3) ftruncate(r2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21, 0x4) r3 = shmget(0x1, 0x1000, 0x840, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000d00)={0x1, 0x1, 0x7404, 0xffffffffffffff80, 0x9a0, 0x3}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x80e4, 0x1) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000e8020000d00000009001000090010000d0000000000000008002000080020000800200008002000080020000040000004e626ca3e79ecc07970f81ca5f59c4f09659a8089fbb23d347b2ef60b86d408f7ff73e6d617f6e34c08b6d", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="e0000001ac1414aa5220e54d0000000076657468305f746f5f7465616d000000626f6e645f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002e00022000000000000000000000000000009800d000000000000000000000000000000000000000000000000000380053455400000000000000000000000000000000000000000000000000000301000424050009050100021e020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020300000004000000ffffffff7f000001ffffffffffffffff76657468305f746f5f626f6e6400000069706464703000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002e00014800000000000000000000000000009800c000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000d09090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x348) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x5, 0x8001, 0x2, 0x8}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000017c, 0x0) lseek(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000880)={'nat\x00', 0x0, 0x4, 0xef, [], 0x9, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000780)=""/239}, &(0x7f0000000240)=0x78) 00:47:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)={0x7b, 0x1, 0x81, "ebdbb8ebd2303dca527746636d0d276c4edfff5579bd8a45c02113328077cd54df2693f0ad78c9e7b532500581f1d39c04269f40232edb057e2fea48e7d47ff8049400c93a1668a28d972585e5fdf3f0e0a0f2774ade8126fdce61bf6264090a89e5df3b1fc2306554764543d71be9d4e7e396b09211da5062cfea"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000240)={0x1001, 0xa000}) 00:47:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xa000000}, 0x10) 00:47:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x500, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x31002}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1ac, r1, 0x10c, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd83}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x4001) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000080301ffff000000000000000000000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, [], [{0x8, 0x12, 0x8, 0x6, 0xffff, 0x100000000}, {0x0, 0x5, 0x8, 0x9, 0x0, 0xdf0}]}) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) 00:47:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xc000000}, 0x10) 00:47:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfec0000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:42 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r2 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0x0, 0x2000) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}, 0x3}) read(r5, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5, 0x500}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000004c0)) r6 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xa90, 0x0) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, &(0x7f0000000dc0)={"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"}) r7 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x19e, 0x0, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r4, r7}) 00:47:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xfffffffffffffe00}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r4, 0x5, 0x2, 0x1000}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e20, 0x6, @local, 0x7}}, [0x0, 0xfff, 0x0, 0xfff, 0x0, 0x6, 0x3, 0x8001, 0x7, 0xfffffffffffffff8, 0x2, 0x4, 0x4, 0x6, 0x7fffffff]}, &(0x7f0000000000)=0x100) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0x0, 0xffffffffffffffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xfffffffffffffec0) [ 976.688707] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xe000000}, 0x10) 00:47:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000280)='/dev/adsp#\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) read(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f00000002c0)={{0x7fff, 0x7, 0x2, 0x20, 0x10001, 0x9}, 0x0, 0x0, 0x0, 0x1, 0xfc, "ed8d551ffd4039c663dced4f33bb089f281be924862f9dd336a92aea5937d33f1db7df03d261ee083590301348bd78843fee001b9ecaedacf8da4472cc6700cfae9bc41e059485e32c090cdada8ebfe5c9440b1b002f02fa527262ce275a007de25352a20430b4561f63b6832cd74359d18e1cadb11abf87815372ee8b441ca9"}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x2000) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f000000a000)) socket$nl_route(0x10, 0x3, 0x0) unshare(0x40000000) 00:47:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf000000}, 0x10) 00:47:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x10d000, 0x3000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:43 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000500)="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", 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 00:47:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x10000000}, 0x10) 00:47:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xfeffffff00000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xc0740) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x3}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000140)) [ 977.524749] IPVS: ftp: loaded support on port[0] = 21 00:47:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x36070000}, 0x10) [ 977.647827] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 978.204237] FS-Cache: Duplicate cookie detected [ 978.209023] FS-Cache: O-cookie c=000000000f9e1fd2 [p=00000000860538e0 fl=222 nc=0 na=1] [ 978.217302] FS-Cache: O-cookie d=0000000058243bd7 n=00000000fe45ac70 [ 978.224033] FS-Cache: O-key=[10] '0200020000a07f000008' [ 978.229522] FS-Cache: N-cookie c=0000000093a03edd [p=00000000860538e0 fl=2 nc=0 na=1] [ 978.238385] FS-Cache: N-cookie d=0000000058243bd7 n=00000000ec382e5c [ 978.244902] FS-Cache: N-key=[10] '0200020000a07f000008' [ 978.253716] IPVS: ftp: loaded support on port[0] = 21 00:47:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7], [], 0x0, [0xa00]}}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x4, @vbi={0xaf, 0x1ff, 0x3f, 0x51424752, [0xd608, 0x6], [0x0, 0x7], 0x1}}) 00:47:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f0000000700)="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", &(0x7f0000000340)=""/122}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xa6, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000180)={0x5, 0x2}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000200)=0x7, 0x4) fcntl$setstatus(r2, 0x4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r4, 0x0, 0x10000000000443) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="07300fe8", 0x4}], 0x1}, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3, 0x640801) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000040)={0x4dfb6b07, 0xffffffff, 0x0, 0x40b3}) 00:47:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x60000000}, 0x10) 00:47:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 978.343074] syz-executor3: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 978.371743] CPU: 1 PID: 8534 Comm: syz-executor3 Not tainted 5.0.0-rc5 #59 [ 978.378788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.378798] Call Trace: [ 978.378821] dump_stack+0x172/0x1f0 [ 978.378848] warn_alloc.cold+0x87/0x17f [ 978.378864] ? zone_watermark_ok_safe+0x260/0x260 [ 978.403309] ? fs_reclaim_acquire+0x20/0x20 [ 978.407650] ? __lock_is_held+0xb6/0x140 [ 978.411706] ? should_fail+0x14d/0x85c [ 978.415597] __vmalloc_node_range+0x48a/0x790 [ 978.420101] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 978.425541] ? rcu_read_lock_sched_held+0x110/0x130 [ 978.430562] ? vb2_vmalloc_alloc+0xca/0x2a0 [ 978.434877] vmalloc_user+0x71/0x160 [ 978.438582] ? vb2_vmalloc_alloc+0xca/0x2a0 [ 978.443168] vb2_vmalloc_alloc+0xca/0x2a0 [ 978.447344] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 978.452436] __vb2_queue_alloc+0x5a6/0xf40 [ 978.456671] vb2_core_create_bufs+0x2bc/0x790 [ 978.461185] ? vim2m_buf_prepare+0x320/0x320 [ 978.465584] ? __vb2_queue_alloc+0xf40/0xf40 [ 978.470154] ? lock_acquire+0x16f/0x3f0 [ 978.474116] ? __video_do_ioctl+0x398/0xce0 [ 978.478445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 978.483975] vb2_create_bufs+0x47e/0x7a0 [ 978.488032] ? vb2_request_queue+0x120/0x120 [ 978.492434] ? mark_held_locks+0x100/0x100 [ 978.496657] ? fs_reclaim_acquire+0x20/0x20 [ 978.500968] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 978.506514] v4l2_m2m_create_bufs+0x7c/0xe0 [ 978.510829] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 978.515660] v4l_create_bufs+0x152/0x230 [ 978.519712] __video_do_ioctl+0x7f1/0xce0 [ 978.523856] ? v4l_s_fmt+0xb40/0xb40 [ 978.527563] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 978.533090] ? _copy_from_user+0xdd/0x150 [ 978.537231] video_usercopy+0x4c5/0x10d0 [ 978.541299] ? v4l_s_fmt+0xb40/0xb40 [ 978.545013] ? v4l_enumstd+0x70/0x70 [ 978.548719] ? mark_held_locks+0x100/0x100 [ 978.552977] ? __might_fault+0x12b/0x1e0 [ 978.557469] ? __fget+0x340/0x540 [ 978.560914] ? video_usercopy+0x10d0/0x10d0 [ 978.565234] video_ioctl2+0x2d/0x35 [ 978.568851] v4l2_ioctl+0x156/0x1b0 [ 978.572477] ? video_devdata+0xa0/0xa0 [ 978.576354] do_vfs_ioctl+0xd6e/0x1390 [ 978.580242] ? ioctl_preallocate+0x210/0x210 [ 978.584638] ? __fget+0x367/0x540 [ 978.588095] ? iterate_fd+0x360/0x360 [ 978.591884] ? nsecs_to_jiffies+0x30/0x30 [ 978.596094] ? security_file_ioctl+0x93/0xc0 [ 978.600489] ksys_ioctl+0xab/0xd0 [ 978.603934] __x64_sys_ioctl+0x73/0xb0 [ 978.607841] do_syscall_64+0x103/0x610 [ 978.611721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 978.616895] RIP: 0033:0x457e39 [ 978.620077] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 978.639057] RSP: 002b:00007fe559ef2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 978.646830] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 978.654084] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 978.661863] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 978.669292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe559ef36d4 [ 978.676733] R13: 00000000004c2829 R14: 00000000004d5168 R15: 00000000ffffffff [ 978.688668] Mem-Info: [ 978.691122] active_anon:170552 inactive_anon:194 isolated_anon:0 [ 978.691122] active_file:8467 inactive_file:47229 isolated_file:0 [ 978.691122] unevictable:1 dirty:237 writeback:0 unstable:0 [ 978.691122] slab_reclaimable:14623 slab_unreclaimable:110003 [ 978.691122] mapped:58709 shmem:243 pagetables:2230 bounce:0 [ 978.691122] free:1044777 free_pcp:419 free_cma:0 00:47:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 978.691148] Node 0 active_anon:682208kB inactive_anon:776kB active_file:33676kB inactive_file:188916kB unevictable:4kB isolated(anon):0kB isolated(file):0kB mapped:234788kB dirty:944kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 190464kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 978.691176] Node 1 active_anon:0kB inactive_anon:0kB active_file:192kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:48kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 978.758467] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 00:47:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xff00000000000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 978.836350] lowmem_reserve[]: 0 2553 2555 2555 [ 978.841140] Node 0 DMA32 free:382296kB min:36232kB low:45288kB high:54344kB active_anon:680252kB inactive_anon:772kB active_file:33676kB inactive_file:188916kB unevictable:4kB writepending:944kB present:3129332kB managed:2617972kB mlocked:0kB kernel_stack:9440kB pagetables:9008kB bounce:0kB free_pcp:1676kB local_pcp:944kB free_cma:0kB [ 978.880270] lowmem_reserve[]: 0 0 2 2 00:47:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2}], 0x1}], 0x1, 0x0) [ 978.892554] Node 0 Normal free:1828kB min:2076kB low:2080kB high:2084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:96kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 00:47:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x65580000}, 0x10) [ 978.946087] IPVS: mh: SCTP 172.20.20.170:0 - no destination available [ 978.986270] lowmem_reserve[]: 0 0 0 0 00:47:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x3}], 0x1}], 0x1, 0x0) [ 978.992835] Node 1 Normal free:3781316kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:192kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:360kB local_pcp:248kB free_cma:0kB [ 979.026336] lowmem_reserve[]: 0 0 0 0 [ 979.032176] Node 0 DMA: 1*4kB 00:47:45 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20cc0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 979.032195] (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 979.054930] Node 0 DMA32: 4662*4kB (UME) 202*8kB (UME) 789*16kB (UM) 1342*32kB (UME) 915*64kB (UM) 60*128kB (UME) 47*256kB (UME) 49*512kB (UM) 18*1024kB (UME) 8*2048kB (UM) 41*4096kB (UM) = 381944kB 00:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x4}], 0x1}], 0x1, 0x0) [ 979.181525] Node 0 Normal: 1*4kB (M) 2*8kB (ME) 1*16kB (M) 2*32kB (ME) 1*64kB (E) 1*128kB (M) 0*256kB 1*512kB (E) 1*1024kB (E) 0*2048kB 0*4096kB = 1828kB [ 979.246420] Node 1 Normal: 57*4kB (UME) 208*8kB (UME) 276*16kB (UME) 53*32kB (UM) 14*64kB (UME) 8*128kB (UM) 6*256kB (U) 5*512kB (UME) 3*1024kB (UM) 0*2048kB 919*4096kB (M) = 3781316kB [ 979.277182] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 979.287236] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 00:47:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x3, 0x7ffff) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000000)={r3}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) write$input_event(r4, &(0x7f0000000040)={{0x0, 0x7530}, 0x2, 0x3, 0xfffffffffffffffd}, 0x18) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) close(r4) r5 = socket$alg(0x26, 0x5, 0x0) listen(r5, 0x80) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) close(r5) tee(r0, r2, 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0xfeffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000280)=[0x81, 0x9]) 00:47:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x0, 0x1, 0x4000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1021ffc, 0x0) 00:47:45 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)={0x800100f}) 00:47:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x81000000}, 0x10) 00:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x5}], 0x1}], 0x1, 0x0) [ 979.295838] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 979.295850] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 979.295856] 55939 total pagecache pages [ 979.295871] 0 pages in swap cache [ 979.295880] Swap cache stats: add 0, delete 0, find 0/0 [ 979.295886] Free swap = 0kB [ 979.295891] Total swap = 0kB [ 979.295899] 1965979 pages RAM [ 979.295904] 0 pages HighMem/MovableOnly [ 979.295909] 339412 pages reserved [ 979.295914] 0 pages cma reserved 00:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x6}], 0x1}], 0x1, 0x0) 00:47:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xffffff7f00000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:45 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3f, 0x7f, 0x8de0, 0x1369, 0x0, 0xc7e5, 0x2, 0x2, 0x4bfa, 0x1000, 0x5, 0x3, 0xffffffffffff8000, 0xf696, 0x7ff, 0x2, 0x5, 0x8, 0x1f, 0x80, 0x6, 0x5, 0xff, 0x0, 0x9, 0x9701, 0x2, 0x8, 0x3, 0x8b, 0xffffffff, 0x1ff, 0x3c25, 0xf4, 0x4, 0xfa0, 0x0, 0x180000000, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x50, 0x2d5495de, 0x8, 0x0, 0x7, 0x8, 0xdd}, r0, 0x0, r1, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) pselect6(0x40, &(0x7f0000000100)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) socket(0x10, 0x1, 0x0) 00:47:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x88a8ffff}, 0x10) 00:47:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x2, 0x10000}) 00:47:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x24, &(0x7f0000000280), 0x10) close(r2) close(r1) 00:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x7}], 0x1}], 0x1, 0x0) 00:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x8}], 0x1}], 0x1, 0x0) 00:47:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x9effffff}, 0x10) 00:47:45 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x20000) r2 = shmget(0x3, 0x1000, 0x1040, &(0x7f0000ffd000/0x1000)=nil) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), 0x4) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000240)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/210, 0xd2}], 0x1, &(0x7f0000000400)=""/97, 0x61}, 0x100) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/186) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x110, r0, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f00000004c0), &(0x7f0000000500)=0x4) recvfrom$inet(r1, &(0x7f0000000540)=""/29, 0x1d, 0x10040, &(0x7f0000000580)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000080ffff834953fb90d4bd99182b25ffff000000"]) 00:47:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000180)={0x4, 0x6}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000140)={0x12, &(0x7f00000000c0)="a9aa09e55de9b9c25c5cfbb91397b7c5b9bb"}) [ 979.878410] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,userHid=', @ANYRESHEX=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x123b) r1 = open(&(0x7f00000000c0)='./file0/file0\x00', 0xdf, 0x0) read$FUSE(r0, 0x0, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x90d) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x2}, 0x10) 00:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x9}], 0x1}], 0x1, 0x0) 00:47:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0xffffffff00000000, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf0ffffff}, 0x10) 00:47:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x10000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x6e457dd9, @empty, 'bridge0\x00'}}, 0x80) 00:47:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xa}], 0x1}], 0x1, 0x0) 00:47:46 executing program 1: r0 = socket$kcm(0xa, 0x87, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0, 0xffd2}}], 0x1, 0x8000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2008000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0xb06, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0xc004) syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, [{[], {0x8100, 0x9, 0x7, 0x2}}], {@can={0xc, {{0x0, 0x81, 0x7, 0x3}, 0x5, 0x3, 0x0, 0x0, "25a26c711aa76bcc"}}}}, &(0x7f0000000040)={0x1, 0x1, [0x1f, 0x20a, 0x48d, 0xeb5]}) 00:47:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x5000, &(0x7f0000000040), 0x4, r2, 0x3}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xb}], 0x1}], 0x1, 0x0) 00:47:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xffffa888}, 0x10) [ 980.765389] IPVS: mh: SCTP 172.20.20.170:0 - no destination available 00:47:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xffffffffffdffffc, 0x1003}) 00:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x20000, 0x0) syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400100) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x420000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0xffff, {{0x2, 0x4e23, @empty}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0xfffffffffffffffe, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x21, 0x0, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x18101) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x1000, 0x6, 0x0, 0x1, 0x6, 0x7ff, 0x3, 0x5, 0x401, 0x4, 0x8, 0x41, 0x3ff, 0x8001, 0x8, 0x4}}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x8001}, 0x28, 0x2) r4 = fcntl$getown(r3, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) syz_open_procfs(r4, &(0x7f0000000140)='mountinfo\x00') 00:47:46 executing program 3: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x28400) ioctl$KDSETMODE(r1, 0x4b3a, 0xffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r4, 0x4}, &(0x7f0000000180)=0x8) 00:47:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xc}], 0x1}], 0x1, 0x0) 00:47:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xa}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xfffff000}, 0x10) 00:47:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff14) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\xd84\x02\x00', 0x803}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:47 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000001c0)={0x3720, 0x0, 0x800}) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x8000000080002, 0x4000400) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r0, r1) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000000)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r6}) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) write$FUSE_INTERRUPT(r7, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:47:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xd}], 0x1}], 0x1, 0x0) 00:47:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x100000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000280)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000340)={r5, 0x10}) clone(0x4082102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000000), 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x9, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) iopl(0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x48) 00:47:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000006e80)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)=""/249}, {&(0x7f0000000180)=""/22}, {&(0x7f0000000340)=""/4096}, {&(0x7f0000001340)=""/164}, {&(0x7f0000001400)=""/220}, {&(0x7f0000001500)=""/241}], 0x0, &(0x7f0000001680)=""/50}, 0xbb5}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000016c0)=""/173}, {&(0x7f0000001780)=""/225}, {&(0x7f0000001880)=""/51}, {&(0x7f00000018c0)=""/13}, {&(0x7f0000001900)=""/162}], 0x0, &(0x7f0000001a40)=""/187}, 0xd85}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001b00)=""/154}, {&(0x7f0000001bc0)=""/192}, {&(0x7f0000001c80)=""/73}, {&(0x7f0000001d00)=""/8}, {&(0x7f0000001d40)=""/64}], 0x0, &(0x7f0000001e00)=""/5}, 0x6}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000001e40)=""/4096}, {&(0x7f0000002e40)=""/240}], 0x0, &(0x7f0000002f80)=""/171}, 0x7fffffff}, {{&(0x7f0000003040)=@nfc_llcp, 0x0, &(0x7f0000003540)=[{&(0x7f00000030c0)=""/58}, {&(0x7f0000003100)=""/155}, {&(0x7f00000031c0)=""/245}, {&(0x7f00000032c0)=""/112}, {&(0x7f0000003340)=""/219}, {&(0x7f0000003440)}, {&(0x7f0000003480)=""/164}], 0x0, &(0x7f00000035c0)=""/129}, 0x1c}, {{&(0x7f0000003680)=@nfc_llcp, 0x0, &(0x7f0000005c40)=[{&(0x7f0000003700)=""/74}, {&(0x7f0000003780)=""/205}, {&(0x7f0000003880)=""/197}, {&(0x7f0000003980)=""/16}, {&(0x7f00000039c0)=""/217}, {&(0x7f0000003ac0)=""/216}, {&(0x7f0000003bc0)=""/97}, {&(0x7f0000003c40)=""/4096}, {&(0x7f0000004c40)=""/4096}], 0x0, &(0x7f0000005d00)=""/4096}}, {{&(0x7f0000006d00)=@nl=@proc, 0x0, &(0x7f0000006e40)=[{&(0x7f0000006d80)=""/58}, {&(0x7f0000006dc0)=""/110}]}, 0xffff}], 0x3, 0x40, 0x0) setsockopt$inet6_int(r2, 0x29, 0x200000000000003, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) fchdir(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000000c700)='/dev/vga_arbiter\x00', 0x141300, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f000000c740)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f000000c880)={r4, 0xa, &(0x7f000000c780)=[0xffffffffffff0001, 0x5, 0x7, 0xfa2, 0x3, 0xf9, 0x100000000, 0x1, 0x40, 0x6], &(0x7f000000c7c0)=[0x9, 0x366, 0x1, 0xffffffffffffffd1, 0x422, 0x1f], 0x40, 0x1, 0x81, &(0x7f000000c800)=[0xffffffffffff0001], &(0x7f000000c840)=[0x1f5, 0x5, 0x5, 0xdfde]}) sendmmsg(r1, &(0x7f000000c540)=[{{0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000007040)="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", 0x1000}, {&(0x7f0000008040)="affec8a1b5355ae4e8fe3acbc027adbadb46d74754f746401f87431e0c40419b796c5e78d1852b7e9184bbc7601e7a19bcbfd4a4386fdb20a0b6e864c2e43298719d3248da2b86f2b1cf0f11cac536fc10304b3a07030741a998daa7cfeff758e0d359ddce885fdc56fa8e6ca76be6ecb3ca3ff9003c7c1c85da8ca067c590504b85e1b9a91db4627105ea9836e04d195ff3a95818f22b9edcec80c794354f56e8c4d4d126617b186f7c499faae34fff4ace4ff123cd21038b40c32913809aed0c712d864e7f1274cc08992780499b96bbb979bc874df9fd", 0xd8}, {&(0x7f0000008140)="86e297def097ad2bd87a14b207ebcbe5b1d8d8af77a3030b99f34baf0ea9776b2b109ed712bbf750c7c563e890a58881cb760f07bdb61267a3c5509a7b1c3c5aba12bf58471cd6aadf298c2fd12ec97b9541086c7f0fea95c8bdf4f20d16e0a958cc2427019888eca3af7c418fb4e13f2415b02da26d29420281b2f89236feb971ef444e5f00f353d36e1cb198b82025c038f8d2cddbfe3f2ff18bedd16679fac6875fa29520acadb6c6114cec394da282a783", 0xb3}, {&(0x7f0000008200)="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", 0xfa}, {&(0x7f0000000000)='y^', 0x2}, {&(0x7f0000008300)="e626a231eca222b16467d91c533f2cd69017aa30a661e466c26998fc4c30ef47cf9f627d4e08cb7f5b061c708cbe5a20bc308b56a60beb007b9a3984fbd084d734516a5e81275973ee181dab411884df", 0x50}], 0x6, &(0x7f0000008400)=[{0x60, 0x84, 0x3, "4fa9900037295b383ced228971d1ac6a86116f59263cf1eb1f56ea0b0eb35ee088cb36088cbcca37a7a350fbf846f75f5a5ad65897ea95454e843490c1b68a395a2d367fcc7408f65d31fb"}, {0x30, 0x115, 0xffffffffffffff00, "1eae7fda21481a1e5274db31b7ff729cf578f41c0c5f08607a34676437"}, {0x18, 0x11f, 0x24, "da9048d257b21deb"}, {0xb0, 0x10f, 0x81, "9a91813a6df9a236ce033405a72a215eff7a0c7f0c0311e6419800626831e6cde146c714947c8a7c822f5742103c66a51b565506b7f7fc3f83c2b5ec50fa356f2d8cb753d8e94c8afd8912471d5dbd1f05b187da3ccea5a87d3a9e469e5698cec9dc1a71fac0a6cfce7002fdf4bcbfdc3058def8e9fdef5d712c5a72ceca29147939ad8a7d986bc9ff1784a08c0248b32a195da6fc632467004c"}, {0x98, 0x10b, 0x9, "543d8a027f70b7cd1f00c90e32460141f3a74021024c6daf66d409981f0e978a6b893729ed9a11249352f7be1ae3aa3128591b398b441f60338efe824ad9e26ad1564a2305b0d0bba8df9fbd50084b870c38d6c2013430e9890b3ea05a923e377c08dfeff146dd227af7ae7afc09dcff5b0c451fc142f6ef1bd423db01ad6a0474f87b1782f83cd3"}], 0x1f0}, 0x401}, {{0x0, 0x0, &(0x7f00000097c0)=[{&(0x7f00000000c0)="c0477a6633d9f1cdd77095eef206e09dd47a2a8d6b4a211930af608d", 0x1c}, {&(0x7f0000003440)="2286010e3e2f519bb3df60609589539b2499f8636140788bf9ba7f2e43f48d4e00d2a6", 0x23}, {&(0x7f0000008600)="2d9b1da342f2c176f4362ddea541cbbcf01dd2f593d440cafa0956c5e9bb4810f7330d33b3a5b4972bf733a93f359e612d393e5eec18bba6ff7ea2865f30b5f60a8702c2b03eaf3f3ff7eab10384960b9e10f6bba8806837d50f489847c04e167e724ea826f25e8f09e2e76f94d0dc2b6a35a1d246d2296230b1a4fa5e48bb50ed2d23f1e1c90211469304f98100a4f17f68709c88e929210b6d7a259f067f4098a62d551e52f71ead81205178", 0xad}, {&(0x7f00000086c0)="114c18f70e0c7365ef2ce37cbacf9af6b58b6e6c4b2b060315dd60259bd8c3398b8c0eb8034dcfe0d622e1ee8cde5e87f1d6bbb4c2309bfa2a895af1893613e55a73fab35a6cdfa28c65826531f9c5c9725f59db004643d87017cb8202fea197e9934038fa98f9786ef176b1a15b2e1cb7258d00814b2718b34694544ffb03666db55312e53b80f166d09f", 0x8b}, {&(0x7f0000008780)="7b3cb8c507083a078ab666a54e71f6612daab3c964331a8e36993c2e545cde5df764d6c8256ff5560ae5cf40d848b0cc61db18c72578c284995af32d49e7bc8b9f94426fafcb76cf2666ec323115b12b68bb1afb606af322bda95167955166316779fb17877e331255b258345b1436c499d13757c011ff4f7b5039e70d6470d975f78a9397f1da78decaaf1232934c75787a9672dc76b7d2373edad8df95558461cf782be6a0f73ac9d7bfc51327ccaf5955356cd2c590c28ca7404a4a9ce87952e8093574a81d5ee1d81ea4e77aa2058b697001121b47a256e1498dd813fd69317b88b76bb0cee98b00590cc6f1dc2fc6783dd0563c600f7c0e3cd6cd96628e2a55022095b3727bc4d48c8a6a9814451ef4c8b18086377efb18046678f5d07e0f5a45d06da626db052bcf6a0cf99daa1ae782a8bdb843352005ef2606c103f8dc580e25fbd91e771bc45226d7881c5aeccccd81ce9be3317526e58fb99045672272431cbe10a8a361fca03c1998d5fc3c068af1d330ff9c4a2bc2a1cda3d585da18438500e6045ede84322057a1354d04e02c2b66dec303db0e7b530d90db07c565a8ba64be3fb9e37dd1dfd16096f976e138e8c86e8a215cd4453aebb32d4beff2fb63c1f01788e03929619bc3de51056335212d83b591c4d0040120a14a3dfc40f5de6d5d464da66bbeaab273ebc0a2bd0797706ffe9ec961223afb52cf3ab6b74ef885186cfb0aa79897c857cc767384c8fcd3ef20521d51390ef09c91d90f9153218c81cd7a566c2fd0e87bf37215f9ee8509683e2054741c461cae54ccc7d20d0fa93f036b4ed44c847a55bd075e490e6238e0149e688194f2d7bb669897a492d48a09a26ee8dbcc3301b0f27211d53ca74fd99fdf3c9e2af598f7f6cc6112cfaf60c88609811a6c9ae97e6f3760f3df69fec36a9db9d1b27c07132cd5e14750dbf6dcade969c741ac69bebc43c3e061082458e0fd6335e567303791fd7271f9c067fb81dfd4b409a14f2277c71d274abc75c14092d8192136c60c9c53488ff6cc1308fc935b73e337946d17c2b792b3d25525307d8c81439e3f07f84c8f1ae9ed3768aac87589273661c7012990ec2321bd16dbf8a34af2e233b1d11f5f7dba3da4f14e022a3bf5218992a11d438092653cd423235ca0f908e3e5e425ed9eb05936d851c920ad80e237f8dd1a4504a3634b094e80798bab191adde3e75c616aa315aa5bd973f40bfe8aec01848c5f56135bc1879e86ed414429d12e01cc57a6aa4e76b5a50a0c0937ef36a211b4e3bb8c67a4fda70e7140725ced774c906f18da431c3a85620bf88904246d18a2afc81e77da0d220f4e57fa3cae26deb607fc1f19ccfb42f90472feff0533ce04fd62ccf06698cb0b9656d74424a752df61ad4aa3791f1f170b3a78d7fb59a13475bb5caad70bd7a2d6c7f0c77074dd28604d189094df14fb5d6015fed5016e2ec802b15bc289069cbbc312e98f13f01b8c50e412d59ebb32cdab8da61102d682949fe8c0598212d32f3c16c3d4d09d5d385e00c38321ca8f1b4aab7bcea686e2f53521c835761a2b42e87b35073294d293fd287cb805582811227371e754576c255d3e9336fc782aad03fb9a1bc51015e081e394293cde0ab6bd2ac01c4444fabbdcb0128c960919265325e5440269e3c1f264cc6b0f4c7b5bf5bbc819f4d6959ed150bb57bba207f6fdd0456abc04bd358353271a49f5fddc8258aa2e2038b4f3af4cf9b9ac38e124f90af6f5d294e0d3acc394777019e677303f55b35c0745bfcbab0d0d17d8f1c987428b04d13be88451b13857c1759fe38330af84b438bd896871717192434ae1c4904c8fd274df27886aaddda25ebba65c1234615631186548c5a5526876d55303719a43654b667960b2f0bdedde86b766d083da978730110bb325f401ad4bd3b989b3731b36a1cbe26d8972fdeca4537849433730c380f5b5bb3e57b1a9a31af455244206b3d52762022fe13926b420ce8c8e3c380990a746beb7b84d987e04bfa010a44132e2ab1413886356b6b79a098a1dc35f476e86243e6e1bec88d726741099ac0151370041e7fb16302f9712f588bc46ef49641448df14afb9cfe33e20ab29d930ed8f5a9dfdc2ae5eb644ea5ce940990686789c601367921e7f8b27e98d2dcc00ec775e990ec8489379e4e9538c66f91d73eab1a2c88c4679d1c3f6debfdfd5626a3fb9a9823e6cb48c47bcdfc496805ed67142f378d045a8adf4117ea037dcb33592c5b0eb3fc5717f820fccdb6df4e499c021d60b89fc958fb44da82e41f8b7bfe77d2a9b480509fd0babe8b75eb4e249fea47d3e2f13799aa7676662d956284c4fd1dac790dc12e4764fa89b67271989477410235cb2f40c56f03791615ed99642efa80a41d982ddb3c8b03a6fb62b232718ccdd49ff7e81f89f163f91505731db6baea1f67474149afa9ae6f7ed046d76943ed41ef78f5bdc9a0e90a382570429e5f7dc09508dc486a069e1c86e1d2aa86c0aaf8a59b877dd9810422d4302ea476a002c7f76de99da81e2b2a621a2968b48ae556684ea9b70e1ba98f623fedba86e04cae3d53c77ad464e88eeff0e165def06a23beaa595b041c7d6ba69153eaa1d0588ef415f8f242551d35493e4f8f45d70bef9579d6249095257e03e2fcc1d11d30f634a713472377e57b2f531744850ee9b0ddb4853ded03c34473129c270860e2a1bd1713440037a9bc32f8740b297978019f853e8387ac042decd727f03a82701e049907ac4bcc1bb6bf8e609a84da3cefe4287cdb06d5263ae8aedccef0a85555046eb22d571e95976c213d7279126ecf8a81d172f8f50bf28fea1d995d9976db6571e437bab279dccdc8be8ac6fa3af9557e90cc84541798509a000d5bd7f9313e00f6f11e7222d058c8b71706ca86e486bffb6c04f917b5ea773d996cc30aa6c96b381ae656977dfe56c62eff04e197a9ca51fb6cdf278611eed9d71fbecc95099a1ea800d2a086fc0f08dda0a316d1b0dc0ebb60eb27ea054805b568e6c39068dd0814c9c95b950fdb2197ec0da5f56dd1b352b50f75d2d1560712ef2d32c08c1679010bd94d3b5a5089a0464ffdf70c47f6646bfa3b27776651a056283d7458b78d5f704562e37c26632a0d9b4b0fd75d845c86cea02b323b7ce87d3e9ecd3073f92799824b11891d3ec716c48b569c9e0928a3bd4c2b09e0e63a90258b7c90b8c9466d72ab7e64188e84ea5fcf320ab647434b23c88fca573cdd75479e58917349dd47880b030b02dc718a19bc8929162080e2726b47e5cbd67dd1e0d9fe3bc809ab05b3589696315ea6ed4a14ea2fcf28f1cbdf50df936ea9547e7cd576a07602bc01fafbae77f4896097caa762208117e82904f584c72aa37f8db36b0e3faa79b6c98c059a042ea0ba405e4d2bdf128406306358cdc4ed85a88828bbd359254c87b7ad9e65d3b2bbd6034940e17ae5617d2d7944e3ccae4b2b80aedef20d053a38b9792f8465b6f5a7876217d2ee3edc1df4a5b366c668f844474e917fb6eaa4b7d47c39df8e597001f756ef6c71c5b1d62b6cd6ce3415344737f976487dbfe219505d697f137dec1fb408272b01cf3c40f271a098459c18b9175a6dd3db0252831f56da880e2af1c1a7b22782710e5e40a27dc2f3a1e7d1cd29ef7ec0f7db4377af8819d769234e5f8040b064700d3af2a001a5e880a3daac3054158a6c1406d3a435ac1ea851f9705eb9662ae53142870019834c4877f1e54890fbd5731782365a4bd54e4d7e31ba4a04a7e1ce3b168eafe141f00131c80d8d4af50697173d7a5cd7d147248b0c74bd69b0559dab20a966ef33b054bd89db84dfee5a8b898d625fce0030f2c58bfbce97708fce1bb0ab13e16324dc6b7c6e9e4b0280bfe65395e7403ac331e800d451ed33ff516a3d59c74a4f1b25856c5f2f2a277b72ead6cdbf7898212ebdc58a9725e0829064144e039b74d0d5752e4247f18c7fd28f2ebc9655551cbeb8b62654526a45316f6ee941cf821cb37b036ef0367f68067a25e7c2fd8f4c00e0aee891a5361b5ef103e734eba313b85f5dde751bbd411d3953a8755b801a011f38b50bff962030a36742077cb56675d52f7ec7fd11f7ae2f1e8a1f0b1c9e5f14f97c0ef52a14fba3a874b8c593cb1a23fc039b2402d3b9c7e61c420887d8216fd8a557a23524c5b018f949bda774b5ddef8ae192d060dba05732a4528daba4ee2e21963c321eeb9371a6774552c75ba64509af39a5b03a47c27a37297b67538d25bcbcdb66d19343fc8409301dffb0c790890d0db08d249df1f4f755b022cde15b6fa8701ba250e467f436f46c64df69e946396617fd87daacddc7332fda97db1ca5a45fc46abebead135249bc2b85a70cfd64e5d2112fd61733558b9f0076238cfac5efa2e13db8405144a9bbb3513537d6e217edb3cb411a64449e5ac691a46f01e69c36bf10598a462a15e3d5a619c8400f79d36122933676a8e1f4b38177a6d720ff8f82f5fc7fb107d1fece7630e2135b7db611f03f1b47fcc29d0cee58837c445b8872e0f4ca862de7e1188bfc1c09097d2c9138cc93cd3ee5dc5fc6af4e4e4457cdc5921e27674c37aec62396c366b28211b5367dd9dbf24c93a0459d609f1e472b63fb40d6726b79198c992b9aa307b1e1fdf8d0be495bea87328acd3c5de2cd634e28554768e42b1604d057bce03f96da973bee56b7b247356f3a6b55b7dda9f5e6093875b0bf2a67fc460439baf0a6d07441025484639d1cfe13968b5eeaa8d5238b6d2fee8da496c485d282bc24fd5b15cc04760fd9ecdada7126cfcefcc29a8e17df9f1dffb97f303bbfe6b6f3631c193e4f06109b7f32929e6c302ca269bf04c0918c88362b0eb83e94e6971d906785fd2be442be872e0fbf151983c891891512f42650239fd6556c4c36f898019ca5bc349d3fd1be01e227b4a128089f9d5d44901e9b39e45c5234f61e164b565f6bf4b0a8466268c5fdeb2d12c26bdca70d58dee282a19617adc43190fbb3111ae53be16d187af3513aec71d0e2453cd6a7be01d9f807036f4d007a582de0c32e3eee8f87fbcb71c6bae2fe79432c71a5b63aad94ce0d150e81158f6504f1736a203ddbb2acda2a81cb796bc0f686578873b84d966dc4819ccdb5b41f886c9b25f9b17d6227443dc764a5e1423b2c309fbc0a33f8bd043651ba445a6cf93514b01258b4bd56512f94070b58659b06c7ddcad7db52686a57aac8499b69a502748adeeae7c4e203d53b74ebcb9fbc76b081953e4d8d38ec6a3a8f44f6ec0b9bb65554662d586aee8e6677f9db5e2d94ceb0bcff367ac755c593b7fbf004b091ec00cff07b06b78d3ea7ddc9dbcd4f05cae955686461a02861373c3ecd406e4011fea74c7416df453e92f60657ade5573b940bd9f6679b006c1bed37088ada5f71de0f7441cf08ddd35335fc5eb89c85ae98c05d15e6c4236a47fa41a6652bd53e26dc340479871a90b5441e761e734c1ce76571044e2e25e3a72ae7041ec8a8685571547696e2585bb4178af2020245cfe95e4f08e646425a32a7bc62d181c1f6d7cb9a60ebbaf439958c159a123aa33afac95ace756c70b91bea1b45035641e74c2edd2c6fc6058745be5ed4ea444de798064c0ad64286aa99c1577e77b4a9d1d64d99b44d5725b744bba604c5e8ce36346d33f54b58246dbea227e0825190a0e7fefbf5571636986822243c1ca72a40e0d1517cf34ce29bf6e672b062dadf7d40e6815ca710374660e6515841090fc93701ab72c44a7f2b93ff424d403", 0x1000}, {&(0x7f0000009780)="1403077364949124e3391d8209379eccf12af82ed08fd2a25882c1a74f3f2e51a8d71056c593ce96823175478c1088c4b8fab16871b2d224e8985bf61d19", 0x3e}], 0x6, &(0x7f0000009840)=[{0x90, 0x111, 0x3f, "664058f1013832e6e9df5b798c481d32fe2d5740ed7edd6f4a1b8190525a625a5fdf377bd12692f3ee8c002cabb1b8a9f03be1d6b28950d6b5f9702749555dc3b99bdda6b046c639a24479244fb627e6d56ef73d15983ae321a805e0f4fa299a993e5398dd0818271519d77718906030dfafd8e588d21e14b9c77c874c9fa9"}], 0x90}}, {{&(0x7f0000009900)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f0000009e00)=[{&(0x7f0000009980)="dd12f1ba52fcbc9165f07121e10d2a2026ce98b51028f240e85838a61c5a5ed4d53eccf551d9d3f03eda2c8e5938dca906ad504a7a0d086bb3e9c0edcca4a339698b27f7abccf9da63a7a47a507ff53e9597aceec3a82e1e2a584ba642596e057c2b8e2f72397f3c1f5dc59b02854d123a4c91d2862dc19be692d252d64559c279245d5d39e945542274c7158ed85234a7fa5916e345bfdc49b280bf00356cc0b518b3c2a43e116e2b649897556e9212a0deb209572dc3cd32b91434e2d5ba964a4e402134bbf7af345e2700ba9dfed7470a316c8d2206269f", 0xd9}, {&(0x7f0000009a80)="305cba2841b7b9acd0528416d4d659b22f38723284da135f857a35ba74dbc5593b2800f0de3cd60658d48ec3a246348a39faf86a7e21f06b3bb6bd69f68e5a1bbdf685119c706bb51ae9c337", 0x4c}, {&(0x7f0000009b00)="adf2d6bbaa326122303c251827a5c12108787cb7e4ce1fb85fca69cd5ddc1752466fefe86504dc303504c0e3c80f32d063e8b8aafc6c438e80fc2bbdf8902eccb2b5a76ef3160d2721a08cf0ab81c7507edbf6a9211699bacfe78a3435ff7b24f7360f63dccbb0c32a4f63e17324b147696e109af984e728abbeba5615a2dd81164132aab44cc5a0777b9ff07ae0dd37bd7fedca8930b925222b8c9aa69ac4d1861d1ca139fd8aa631226ceddd9814b9a18d03ba", 0xb4}, {&(0x7f0000009bc0)="6172590bff7570bac9d79e8abf158821ee357df7e4770560d7855ee0f01c23bfbce9120ecb0c6f6d4ceca39086c3aa79197cb69e9ac866e7bf58daf021de3fec192e80d3f1a08b9e943b0fb8201fabdbc404932202eb4c2e312bc58236eb8ae23a07b80f432de16d3da85418258f9d60b6a01bc70f", 0x75}, {&(0x7f0000009c40)="f467518bc8c577f6978232c05248b98053b27113d9d0ca05f99fa8ee6ca550c9d4e80c147c4332e30379fb737d2e86ad55a9b7b7a0b0cf67e335dceff5e71ec069f09bd949cd67f3a76ef6483e451ac82b97e9634f2f9130d5ec53ecd9816ded84c370b03827dfdaf513b1fadb0fd8a6793942cc0004d5c18cab50ec2781396c16a7cc77df1a5d5ae8e01b67c10f525f29477ae037622b2f8c45b818e84928f17ac90c0b4b752d3be493748e6610db9df82cf4f0f390fbd5c91316d5dcfec583a12ec25d27d011ea9a4e38ad4dcf268ee77af5d9c769e97158a65186f990e8d1eac498c9e062d7648795561839d6c2a5e16164", 0xf3}, {&(0x7f0000009d40)="c59d41bf82eec9b709a6c779d0550904cb74660e75aa8bb1fa6e7e2e614af546e76861d239f02a48d7139c10a8f625754136bb13896c2581000576c6bfc7beaea554133f9f149b23efa7b6ce266e9c6ed088c7ad9eaa4dd2fe7007d9df843f4ea99729ac2ed9114d77eb2c14509360bb7220b0d11810e569af3aa03a6bdea44f3507fc95a0a1a65dd728245430ecee179e90917335842127fc5d634db73053abcb21843744fcdbe6c199c9975814d9bb4954da4aff0e2e8a27a908", 0xbb}], 0x6, &(0x7f0000009e80)=[{0x100, 0x116, 0xae, "135a781abe79244a20f8f4a0b17c76c2960abf4b6496245bb81cbdba258be6e4df2f757eb00a9dde4be3b2b150fc6a4bb1a8894f57df6884c69a048c3b8f3e37992b3f425554d87b818653ce4efa382555936a0a5719b37de4f11cac1072f298bac7581e822835320096e1a62b91b5e76b4facc9c915d050063a4f368c5772b031313b49f6b34891e05ccc4fe2417c902d4f0be64cfd39ce8628e275ae5d87c6f3d85864a849b744411a5b6d8122cacecb9d9d2729642bc16bbf59bf84b636328323ac4ee722d6323880f8081dd02c0b2cd2dc0bd09cbe7e81c56d622b6c40e7654eff2700fdbb9e738f7a8082"}, {0xf0, 0x13f, 0x0, "9e7230e2645a0e74e2ed674d9d441ac34ee5d6cb48e0c732b5e3d93ed6372b7ff47f439937247c34de460e27a955b61236cd6a909bcb999a245bc57bb4949acc0da469590e93f24b6bdc2fc61f3036e54fae44959c29ab4cbfbcc78456c731282b9e183229cafadf98808034bd32e6ec12a68ba6e8689fbb7a87d22fe776aa2ced35d79b91677063191892939574ffb178e5d2a0deba189a4a2358a62060f050c9ad35949e8d005f58f5442239a35aee311fa513544c97caf9de6adc46934d9ea6627c7f49c6e506b63ba84ae2740c96c72b45781f0ca340bfd4c1fbf84a"}, {0x10, 0x10f}, {0x68, 0x1bd, 0x5, "91cfbae1db0181465c64b68b9cef593e1c423ed618e5d857118313a56fc58205006b4b0a11bb7d89333161de764901cd02ef2f124626f5068ad74a16037bdd340062f67710a680bd2f725b8aa7b590aaf924c1"}, {0x88, 0x13e, 0x8, "9c39397e37a7e0dea95a3070a738354da6210f56c687cfba5e5683e3bad5ed4e56e1c478b0f6b36d3c83ca5d8a3d5838640a072b2f5b7f3f5512b1b3cfdb28ccf6af9ab344d2d5eac8d82cfa6b266e2cb451bf9fb7c2b07879a3cead9e5141aefff3f812bd9d41bccb8f2132b686b97fde4db1"}, {0xc0, 0x10b, 0x9, "9ccbb6d51e58b7e86ce494d8275427a78712c7024e20d1ed24cce14548e10ef36f29a5127537c45f8947a3d6cd1d92e86d248c3f765c9e857e7829aaaa8725224bf6aedef45275c2f9c534c079e8b54c2668cea0d52d7678dcedc74e26f1b0e3a4e4ac2d3a42d69561464ef5044675bda57dfb6076f611e3a8c2a128019a5e79ccd5ed6939949c6d3adbeeac4af1a437bebb239ae87e26a0cbd5ecfba1f83f073cf019fd805b04e8949dbefb"}], 0x3b0}, 0x6}, {{&(0x7f000000a240)=@rc={0x1f, {0x5, 0x3, 0x1, 0x16, 0x2bb59464, 0x1ff}, 0x8}, 0x80, &(0x7f000000a300)=[{&(0x7f000000a2c0)="86709008501979740d87230d8ae2a0a441e6e0c71c3c8e98", 0x18}], 0x1, &(0x7f000000a340)=[{0x98, 0x12d, 0x7fffffff, "94168d4f3c9653c6472e3227383870497b02589489a03afa4766cce09c98442a94452dd195118e43880db6a671cd2d0882c3ebfec4fe3d38fcc270240a6f3b0961c40c764951e9a1a294bc94e4aa8e1d0ddb3a41564113fbc4467472e195013773d5386f8e9338f61308fc5c2ba6f3c5d48fcab444ab993ddc64d18d2f30d7ede52a09fe"}, {0xc0, 0x10d, 0x5, "786ab4531233ff305e9714fd41c123053389385c495f202d02d6b6503dbe1cedaf6e4b0f89a449d28369d9425a26facc79ac387821187bdbdcfdf8ea7ed001169556c94e1f50434b133e0ee299520b5451e0c3725a41ab6500892ea9c656f63b88cbd40ef3c8e9392388fcbcce16731d5211246efae80cab733bc0e931d75364428404df1355e262ed4a22a26ffb29d6d3ebb51c51ec216cb69ba621b69381315c38fced45bda67564bf2d95"}, {0xd8, 0x117, 0x1, "7fb78de531f4bfb6414e71bcd4692006d4b59438fd866d5869daec9c93fb02a2b362967ee99a0d8b48c393b3822604551a81509c87a71fb81b7294ef057c0d786597d2d794066269a447e9ceb656660fd5b486b2da71f01704085c213a637987d2ace7e6aabd7ccce197517cac662623978511dde57b9bfd6bf85fc444cf925d7fa88f48410f573dba9df0de5d55fb1a4919153956caced7e70996b20290a53ccc9b35f04afcc906333a8a7bf2ab985e55e3a4a507c51ec3c4d65240705f71cdef023d"}, {0xc8, 0x113, 0x4, "7eba63687ffca928e6f223abdcc90f2be8cf2d614519075701118b138b629d65181e5dbc3af2272bae72d00cf63ee45c0a77285d4bb74aa0f4b2064a4f0de2276576eb2894c3920993ae107da64640697fad55114ce7ff45b5a07fa2135de60efd5b363d02d0793101da6ce45cd8dd176b3127b092dfe010b5d65e8d40c2f7873ff8762a96100f90c8d28eaeb725d7171b72861f0570547c06adabe9b3eb3f473fb3c829eefae16e03f13ec22c53b41f3b5f"}], 0x2f8}, 0x9}, {{&(0x7f000000a640)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f000000b9c0)=[{&(0x7f000000a6c0)="28861e7328caeacec8cc437f0418d6d13b33bfefe2e19481016655a2d83bfcf9cc04483d8b29396e14b44ef5f87f82e57b5c5803dcdfb186c08b80e81516c185a6e82c6015b10513547d9dd396353f447df493a7", 0x54}, {&(0x7f000000a740)="4032935d4b391378748327eaf0541de0646b250fc05acac3bdc321d0f204680b94c112f250d2616181d4b3066f0a25249d603151224d82969c", 0x39}, {&(0x7f000000a780)="3b6b0174c02a4a207dd58fb8fe960aa2b5b0c95675fe120260e97ca2f49e769be7945c9d4194d4ca5c28d89c14510c76da718cf8f720ac9e4bbfb00410c704cf470a21006a8c8ff71eef281a5802f7c1d57087988546e642e9f3155ea8d795effa4bb4d276af79b87556e0e3c2a1f1f4b19e09ee85a4cf9791c4f3", 0x7b}, {&(0x7f000000a800)="2fe8871770b4b9841e325255b89e89acad24d7f4eb3eb5bc65e0dd758523e2a38980141f227ab51a7adb718d7d9060caf6f7566ed43e75cb901ddd68bea509c7b53f6a1bb2a2e470a979b71db04b789a47c36b8ebf8aeb42c2389a17d44868bf80f1f0248ea85c5617be6e153d6e69c5883f93b6dbbb4b052084bf3fd49e706cdaa2bda8a4cd6ac212af0b86b5029245f96a6e5e16dd3ed05633f0aa36d5d106ee0cb340c354b812642a21bea6b6951bca250db7a052dc25f1de42848623535ff20128e0bcdb05d948121436e845c8a2d1987d5788c746abf50fa4730175025848ac6155129bf56b55", 0xe9}, {&(0x7f000000a900)="30182f220896ca663010aa53c6e4ea9c0772c3a3b1a6ca0f2b49b07d2c0f9007", 0x20}, {&(0x7f000000a940)="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", 0x1000}, {&(0x7f000000b940)="98ab642a76651d04f04627088d290070574ebafd779c85044a80310c8804360c0e9c5ddf8417a99fefd485bd687520fc15f3602d18f1016d23b04e36daa75f6e759f34c71244141f3e785e5c0a3a6812c2f998fe756c731712969b284ffb156e8ed740f2565af332a802f0ca0f5b7e1c53b62e8809652dce06872f", 0x7b}], 0x7, &(0x7f000000ba40)=[{0x98, 0x115, 0x20, "c82a699c9d4e5bb9f4cfce6079030d149eebc36309521f111ae354b838fee80c485cf8e3115a977bc94433529cca0c850ed5ec2fa203273c9cc68053c19b75c06b1175ed72d712711b5c9357d474ac84e4473514f1d90c2ad1150fcb6013499e8618abb57da19795da55823be4f5d38267cb27a4336ce27e3c6f2e6a5e468ee6c4"}], 0x98}, 0x7fff}, {{0x0, 0x0, &(0x7f000000bf80)=[{&(0x7f000000bb00)="f56698f431f54f0f75fa73b44bd427b3b7c28e57ef0184eb30903dad17e5f0a04f822e0d8f2d7c857650631986074d5b99f561f3b7a99179e48fd08961db5f6e73a6159a0e0077c20cba23bfc9a38def541cddc9df60415ceefcea2b6fe2d4cbf62f9b8857", 0x65}, {&(0x7f000000bb80)="40a19b2d4f6a5412ccf895bd54ae016ddc5acbf74d289d72e9685c0cd45533259c190b8fb8d6dcef582600dd2609bbf54e7694f8d5ba8e14332a0ea55c2b82b040f35539529adfa57e7fb53bf1112edf2a9b838de9554a3bfbe9d0a24360f040e404db6405eb324dca4643f501c2b7b8", 0x70}, {&(0x7f000000bc00)="a5aa3218a01e3e2cdd5f97e7471fe966ecd2ae63768e7b55fbdcf57ea54da40bd29cd887509b0ea49cf89b6a119e272a1c20f7722fc0af895910f05657783471ddd891533c65ef81144695644f1ec3c17e20a0f2cebe21308802df9177da4e8af5a6a9c9260caea5648782663ef57c3a34b4d7417c7263ec3da29c2977326409debc413f12f49f9c0fd568657869fd99480af3fa7d6be5042145c018c56c5594fc5a685b5680f0a8e3f32e5561", 0xad}, {&(0x7f000000bcc0)="ffbe606db29128e1bb69de8f9c385e13a48e2e434f076abd9b057604d063dd4ed5ea2b158246dc2dff706b8701cd94aa83c25c000d748507e512f606934add5a28f3ea4c94cb7db2fb0cdffd3e9c9ef8ab336564355bdfe52fb864cc0ad7d4ac91f9636b17892a8789d542a941de9bb3aa20244a2d83138a2be80c9882cd8941d153f09a23c65b7ab611e50e4124104286af78cce7db4493d08e25e22f64a20587eca3f2668504769ac0fc1206e7b39d16015c85e7a24089fcb0a612fd5a598bfa2411080fb5f272323b8ea437add2da1dccbf3d36e30b571e32f2ac9f72a61954b3e3f4f6d482f68c105a549508a6abb02dfb94490099f293", 0xf9}, {&(0x7f000000bdc0)="8f15d06f1b03a7c4f54be2e4608d85a839f0abdb5adb1ecee058a7c2f0bbe1a19c565c1ddd471b1d976ce5339cfc47d2f3cd4e08bdb7bff70bb1e26484a114dbc7a368c1f9", 0x45}, {&(0x7f000000be40)="cd0509425b931364e2ed16d4a750915c36fd278a86503f059958a72eb1811055bc5c5cbc0b3874591b816ccc814c88779f4297d0e3b458f3ea3434d50545ffcac9ad384f7b3c16ebc31d50162a279e2b950c96febd160226f345ff754771e1c6972d1f3a959346dea4c21248b0ba05", 0x6f}, {&(0x7f000000bec0)="b2e2d532a74431f04d9f70c465d21462f83c66f12e4c5fa2652b27d2ac61a31e5a8f6bcea59f425fd7eefa153eeefde66c64680e884a25d3e483f1e6071f5ae656973c2175aa7259ca25cc511fca526b3122f572df3920dda0c515c5cdced0a3f1466be2f4c39eb62be090321c9b404445e4648ce558d401603bda1e872d123609f5090561bf3bf1669713b1b23d62f1b503aa45bad9481d37651b62496cefbdaeec358a", 0xa4}], 0x7, &(0x7f000000c000)=[{0x108, 0x13f, 0x1e, "6c4cbcdfc55f5d2719f8c2813d44bdf8cf41b7ad610bbe7c6f97404f3c5ac07edeb89762450d3e4eb41e627243aa36a077780a147433f613be910a9d1441c2913eaba8add6172276134ef2f96050b5786ea34213251ccc3b2c3bb718dbe823cca3f8c0940f935627ed2324728ab119e9e3377f176ccf27ff9810a151dce7c353a15e9e73e126ca427a3df38df0b8aec8d96b7095d86da55e5cf15739337b9126f7e12728d7066d93f42dd29b85dd9379699aea27cddd84c3162482fa872c70709049ac506f537e4c9c6317563984cb7a1ab5efbd137e02952d95056459f7c8e19c16c40e45fc3dfbe449516c8a49ee188c5368c3263fb8d1"}], 0x108}, 0xffffffffffff6bf6}, {{&(0x7f000000c140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000c1c0)="425bb6f40a5431120c008cf977a46dbca0e0f439542b03fd293fd8a6aed11212489110b276d625984c741fc99b71aa301e9d45e24aa3ae9a69bfef2db80393747e331e8767537bd22145f0efcb8bc55e640c0ff0100bc51d57a1a93ebf5ed8408f7769603b5d4dce69000e5e1d4202dcbefd5626a377cf2cc3c8e9d080397854e97c0fd1396c947ac010892575d9e91258403223ff7d656bdfc567a68cfbeb6965d05a1f01e8e47ff9a5906d968971fbde5281f2289aca8b485f8b5feb3e6d39ebb004719fa05e57affe0c9b", 0xcc}], 0x1, &(0x7f000000c300)=[{0x68, 0x109, 0x7, "93076868e4d998676e1dd9bc31a5aa268fdea2183692f6e3a9180ef16e7ed0d991cca0740d4d16e3e17a855b832ddb7d92d7f0681c050f94d53765bc56ca902278a3133eabb4075e72a48b39f32e742134"}, {0x48, 0x10c, 0x9, "c79a9beb165a7f61082787df5f080f0191abc226e1a606b67ccff21860bb8e76f6a0c5ac1174a163fc9e51d64941cefc4c5f2c6acc"}, {0xf0, 0x18d, 0x9, "a3e693ed46e20a23d25039169a5008f33be539616a6e7097a7975cef67376f09318a210ce964539c4b92a5253e94f84bfee8a0320fd886fbb51f51135789f5cda9b201ce623024a7da65b17194eff4d3cf0f5e1d2da6fefe411108b0b429a39262584f27311b6fa1736483cbc24a84a3eaf6a0f248742e903fea472c5c9bef75410e39248f29c9cae61316bafacd9a08799aef416adb78f0e460cb627f4491db9508f9569848c6ae7b9a08a5c16a3dc9164e9272be8f672283a7f10343bbf5f7c33c1c8dae87f71f612fd39272d0af82ccbf51026ac152bafd267c"}, {0x90, 0x29, 0x0, "bc504a53cc4fe4a316456b00f4f6be1d752e5c7343be93ea22c235a18b3067f683d5b6e7dc97dfe5b8055f50b1c97edf6265aba6947c8158b3e0325396e97fa3215a9b299a3a0cda2385bed65dad5c4351da531e2811f10a314e840857c405f8d3b817455a8e60e08ac0e9312af6806bce708e41eadd416f6fea16984a"}], 0x230}, 0x4}], 0x7, 0x40000) 00:47:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xe}], 0x1}], 0x1, 0x0) 00:47:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xffffff9e}, 0x10) 00:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400193440834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200100000010000100090a000000000000000000000000000000", 0x58}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) 00:47:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xf}], 0x1}], 0x1, 0x0) 00:47:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xfffffff0}, 0x10) 00:47:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0x63}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) recvfrom(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2, &(0x7f0000001100)=@pppoe={0x18, 0x0, {0x3, @random="a78469b17747", 'yam0\x00'}}, 0x80) 00:47:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x680a03, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20244000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe8, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x93}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x13a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4040000}, 0x20040890) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x10}], 0x1}], 0x1, 0x0) 00:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x4000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000280)=[{{}, 0x17, 0xfffffffffffffff9, 0x4}, {{0x77359400}, 0x16, 0x1, 0x800}, {{0x77359400}, 0x5, 0x0, 0x45a}, {{0x77359400}, 0x17, 0x581d, 0x80}, {{0x0, 0x2710}, 0x0, 0x96, 0x530}, {{0x0, 0x2710}, 0x5, 0x2, 0xfe}, {{0x77359400}, 0x3, 0x6, 0xffffffffa521161e}], 0xa8) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000180)=""/245) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x40030000000000}, 0x10) 00:47:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x244, r1, 0x108, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ea2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x880}, 0x4000010) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)=ANY=[@ANYRESOCT=0x0]) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000200)) munlockall() r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x11}], 0x1}], 0x1, 0x0) 00:47:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf0ffffffffffff}, 0x10) 00:47:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff14) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\xd84\x02\x00', 0x803}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x11000}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0xffffffffffffffa5, 0x34d8231c}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x11) [ 983.032226] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:47:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x12}], 0x1}], 0x1, 0x0) [ 983.243229] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:47:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x2}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x100000000000000}, 0x10) 00:47:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x13}], 0x1}], 0x1, 0x0) 00:47:49 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7ff, 0x20000) fcntl$getown(r0, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x44000, 0x0) setsockopt$packet_buf(r3, 0x107, 0x0, &(0x7f0000000240)="48fe673e39dfc90a408b75e7728cb9e8267150700c508d080ed380", 0x1b) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xfffffffffffffffc, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x7}, @in6={0xa, 0x4e20, 0xffffffffffffd456, @empty, 0x3ec9}}}, 0x118) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0xac53) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="200000000000000005000000000000000200000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000002000000000039448aa0", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0xf}}, 0x20) 00:47:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x14}], 0x1}], 0x1, 0x0) 00:47:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x200000000000000}, 0x10) 00:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x15}], 0x1}], 0x1, 0x0) 00:47:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x209, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2}}, 0x24) 00:47:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) 00:47:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x400000000000000}, 0x10) 00:47:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x16}], 0x1}], 0x1, 0x0) 00:47:50 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x9, 0x8, 0x9, 0xffffffff, 0x0, 0x6, 0x400, 0x2, 0x1, 0x101, 0x3, 0x2, 0xad, 0x7, 0x8, 0xfffffffffffffff9, 0xffffffff, 0xf, 0x7fff, 0x6, 0xffff, 0x0, 0x10000, 0x7, 0x6, 0x40, 0xfffffffffffffc00, 0x1, 0x2, 0x10000, 0x5, 0x0, 0xfffffffffffffff7, 0x67, 0x4, 0x1, 0x0, 0xfffffffeffffffff, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x9, 0x1ff, 0x7, 0x7, 0x100000000, 0x81, 0x101}, r0, 0x9, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x17}], 0x1}], 0x1, 0x0) 00:47:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x4040, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000280)={"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"}) open(&(0x7f0000000240)='./file0/bus\x00', 0x3, 0x0) 00:47:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x600000000000000}, 0x10) 00:47:50 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x30502, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 984.628628] ima: Unable to reopen file for reading. 00:47:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x18}], 0x1}], 0x1, 0x0) [ 984.663793] ima: Unable to reopen file for reading. 00:47:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x800000000000000}, 0x10) 00:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000e913, &(0x7f0000000000)="f0bc3dc10675a69b6e78a61aa060c1533ea860a55708849ab1044f3932d451970a4e353d3d4152db6ceeb6f2f8deb4f00c946b5e67925d6bf4a247a2") r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x100}, 0xff, 0x800}) ioctl(r1, 0xffffffffffffffb8, &(0x7f0000000040)) 00:47:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:47:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200040, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r3}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x19}], 0x1}], 0x1, 0x0) 00:47:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xa00000000000000}, 0x10) 00:47:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x7, 0x0, 0xfdfdffff}, {0x1, 0x0, 0x0, 0x475}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x10000) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x1004000, 0x4) 00:47:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x6}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xc00000000000000}, 0x10) 00:47:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1a}], 0x1}], 0x1, 0x0) 00:47:51 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xa8000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a0010000100101d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:47:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 00:47:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1b}], 0x1}], 0x1, 0x0) 00:47:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xe00000000000000}, 0x10) 00:47:51 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x52424752}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) signalfd4(r1, &(0x7f00000000c0)={0xf891}, 0x8, 0x80800) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000280)={0x400b, 0x8001, 0x101, 0x2}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@empty}, &(0x7f0000000240)=0x14) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'hwsim0\x00'}) [ 985.545387] netlink: 'syz-executor1': attribute type 1 has an invalid length. 00:47:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf00000000000000}, 0x10) 00:47:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x119080, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0xf000, 0x0, 0x10000, 0x4000], 0xfffffffffffffffa, 0xa2, 0x9}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x0, 0x253, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x198b00000000000) 00:47:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1c}], 0x1}], 0x1, 0x0) 00:47:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="5b75e016c2000000000000000000000000"], 0x11, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) socket$inet6(0xa, 0xa, 0x150) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5, 0x4}) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xd) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x4) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x989680}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, &(0x7f00000002c0)=0x96) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="24000000d79eafd777c97907d37af46b0c969dd7e2ccf331695bbe171cc46a93259da92821289d794b2fd09b19a90a449c9cc035c6fb5c477981f705bc12b811099fe6280723b8dabaf65593571b8b3f9f2082a31ca55e4f1fefc0ad0fe2f6870cfb37f4a317bbf2829058d33f8c199c74e4cb63519a1e89f8dcbbfe361a2c76f09fa7ca1483c9d26b5c8965fd9a0fa5a85f9825303a3e2f7f5c524946fd122ceb5022a5a22a415c66b34ed5c0b403cbf65be2daef671a62613b639eee3a04c2e2a40a74", @ANYRES16=r5, @ANYBLOB="000029bd7000fddbdf25040000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000280)=0x9, 0x12) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 985.831025] IPVS: ftp: loaded support on port[0] = 21 00:47:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x8}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x1000000000000000}, 0x10) 00:47:52 executing program 1: socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[], 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x240000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000400)=""/216) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x900, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x6, @mcast1, 0x400}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x4}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x9}], 0x54) ptrace(0xfffffffffffffffb, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000003c0)=0x80000000, 0x4) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffc, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x7, &(0x7f00000002c0)={0x0, 0x0, 0x701e}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @remote}, 0x10) 00:47:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800004, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xe654, 0x430401) ioctl$KDSETLED(r0, 0x4b32, 0x80000000) 00:47:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1d}], 0x1}], 0x1, 0x0) [ 986.218338] IPVS: ftp: loaded support on port[0] = 21 00:47:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = getpgrp(0x0) fchdir(r0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x3, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4040) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f00000000c0)={0x8, @dev={[], 0x20}}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) mremap(&(0x7f0000aca000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000380)=ANY=[]) shmat(0x0, &(0x7f0000943000/0x2000)=nil, 0x5000) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x240800) socket(0x0, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000180)={0x10001, {0x8, 0xfffffffffffffff9}}) 00:47:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1e}], 0x1}], 0x1, 0x0) 00:47:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x3607000000000000}, 0x10) 00:47:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0x6}]}, {0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0xa352}]}}) setrlimit(0xf, &(0x7f0000000000)={0x2, 0x2}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000280)) 00:47:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x21}], 0x1}], 0x1, 0x0) 00:47:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6000000000000000}, 0x10) 00:47:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000fcb000)=0xa4ffffff, 0x4) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x78, 0x0, 0x8, [{0x6, 0x1, 0xc, 0x1fe6, 'wlan1trusted'}, {0x6, 0x6, 0x28, 0xff, 'vboxnet0:eth1.ppp1]$)mime_typeGPL-vmnet0'}]}, 0x78) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) 00:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000180)={0x401, 0x2, {0x2, 0x1, 0x400, 0x3, 0x8}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20080, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'ip6gretap0\x00', 0xfffffffffffffffd}) 00:47:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x22}], 0x1}], 0x1, 0x0) 00:47:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6558000000000000}, 0x10) 00:47:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x9}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = getpgrp(0x0) fchdir(r0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x3, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4040) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f00000000c0)={0x8, @dev={[], 0x20}}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) mremap(&(0x7f0000aca000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000380)=ANY=[]) shmat(0x0, &(0x7f0000943000/0x2000)=nil, 0x5000) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x240800) socket(0x0, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000180)={0x10001, {0x8, 0xfffffffffffffff9}}) 00:47:55 executing program 3: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x100000001, &(0x7f0000000000)="e27f2780db99affe2f4b2e66c8fb06c2") ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 00:47:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x23}], 0x1}], 0x1, 0x0) 00:47:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x8100000000000000}, 0x10) 00:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x101000) ioctl$RTC_PIE_OFF(r2, 0x7006) 00:47:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x24}], 0x1}], 0x1, 0x0) 00:47:55 executing program 3: socket(0x26, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0xb00) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x1, 0x3f}) 00:47:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x88a8ffff00000000}, 0x10) 00:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x2) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000000c0)={0x0, {0x4, 0x93bf, 0x400, 0x100000001}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x0, 0xf, 0x4, 0xa, "817fffbc1f85eb111eb0"}, 0x14, 0x3) ioctl$SG_GET_VERSION_NUM(r0, 0x2286, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, 0x0, 0x0) 00:47:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x25}], 0x1}], 0x1, 0x0) 00:47:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0xa}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x300, 0x0, r2, 0x2, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 00:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x9effffff00000000}, 0x10) 00:47:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000089c0)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x20001}, [@ldst={0x7, 0x18d1fb, 0x0, 0x0, 0xa}]}, &(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x9d84, 0xfd64, &(0x7f0000000140)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) timer_create(0x3, &(0x7f0000000480)={0x0, 0x24, 0x0, @thr={&(0x7f00000002c0)="8ed03dc342c813d86c1c2b1ecfbfc2d33a2b7e128bd5c56076d664b35be71b4358b5097baf2450f823b9cdd53100a9e4e75b1b909aae6ad9e530073d5a43958a2e579656894f33519f726e033d4fcd2e5e4fc9b6d661ed41debca25e8dc758d5e5d45f063f9082ac38ad872dfb70d0f22348a684d3bbb3a1832dac8eebe9f3d25ab8b470c2da3b5d9481ec9a5bd568685484793c7ede5c076b0084efef8c495260ab2dc917acdca5adf9b0d527544fdcae78a1aac7b9caad21cc1da6b66fac77b96d3bc735c3d314", &(0x7f00000003c0)="2c2cdbd416349dee68390eb67eaa2b7267324b878149ff8d1f42a9ce4e19dcccf0c8fe68fa52f99d5a8002d80688b53ddbff4c1e3420d1bb89f2dd4ba4128b1bca0dfac6dcaa0253325a987c71103fedfbe204e6056190cd2f3dcf51f2fac661e1d388c73971bf869e861672a34effd4bb89f878472ebafe2bc4cef5361634f1377f3e3dfb698b0701fe6d1a07dafece8a283ffa006efed05045fa9a8253b6ab9bc2de272e2a9108b43b92909761"}}, &(0x7f00000004c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000540)) set_robust_list(&(0x7f0000000280)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x7, &(0x7f0000000240)={&(0x7f0000000100)}}, 0x18) 00:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000140)=""/122) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x26}], 0x1}], 0x1, 0x0) 00:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xf0ffffff00000000}, 0x10) 00:47:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x500, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000007c0)={0x0, 0xf7}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000840)={r3, 0x6}, &(0x7f0000000880)=0x8) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2=0xe0006c02}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x1}) getpeername$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) getuid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000600)) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000003c0)=0x400000) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) sendto$inet(r5, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) connect(r8, &(0x7f0000000740)=@ipx={0x4, 0x0, 0x4c42, "8634096897cf", 0xffffffffffffffff}, 0x80) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getpeername$unix(r8, &(0x7f0000000580)=@abs, &(0x7f0000000540)=0x2bc) ioprio_get$uid(0x20003, r9) sendmmsg$inet_sctp(r5, &(0x7f0000871fc8), 0x71, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) setxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='security.SMAC\a\x064IPIN\x00', &(0x7f0000000340)='/dev/usbmon#\x00', 0xfffffca9, 0x1) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="100029bd7000fedbdf250800000048000100080006007368000008000500030000000c0006006c626c6300000000080006006c6300000c00070004000000020000000c0007002a0000000100000008000900010000006000030008000800060000001400020069705f76746930000000000000000000140002007369743000000000000000000000000008000100010000000800040047f900001400060000000000000000000000ffff800008010800040000800000080006000900000008000600010000003400020008000400afffffff080003000200000008000500fb0500000800030002000000080006000600000008000400080000000800060000100000340001000800050003000000080004004e2200000800060077727200080006006f766600080009004700000008000800000000001e765ec8f41b8587f5bd7f3cdb50958e59d77e4238ee5218b3c4adb3a637b2d114a24259778463124cf779289193908a62ac269aea798a3766f0c4e05354e13248962281f07446aeca21edf713a647a86c8be6bac0ed33c68b60a984ab26ed258e"], 0x1}, 0x1, 0x0, 0x0, 0xd5cede88ee5bd054}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) 00:47:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x27}], 0x1}], 0x1, 0x0) 00:47:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x8, 0x500) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x113}}, 0x20) openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xfffffffffffffffa, @rand_addr="d08d955ea7413ffbe44422c8d1644c31", 0x7}, r3}}, 0x30) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x200, 0x0) 00:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0xfffffffffffff06e, 0x80) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000280)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) 00:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0xfffffffffffff000}, 0x10) 00:47:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0xc}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x8) 00:47:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x28}], 0x1}], 0x1, 0x0) [ 990.906132] openvswitch: netlink: Message has 16 unknown bytes. 00:47:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0xf45, 0x2, 0x800b, 0x58, 0xfffffffffffffff8, 0x6, 0x7, 0x8, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r3, 0x2d}, &(0x7f0000000140)=0x8) ioctl$BLKTRACETEARDOWN(r1, 0x2275, 0x709000) 00:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) pause() bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000"]) splice(r0, &(0x7f0000000280), r2, &(0x7f00000002c0), 0xc6, 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req={0x9, 0x80000000, 0xf8, 0x9}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000240)=0x54) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xf) 00:47:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x29}], 0x1}], 0x1, 0x0) [ 991.151526] openvswitch: netlink: Message has 16 unknown bytes. 00:47:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x7fffffff, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x7f, 0x5f, "3c7baa63263ccedf8bb37b3633860602ead57233dd6549a4236fab952f5be7a6c5766ab03be0764299fd8c83233f30d2a12e56c00c2549a7ce36f1b81f3c1afac7160ad430d9755e11c05f316fa757a7688fd459b679368b485d938c649cf1"}, 0x67) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = dup(r3) shmctl$SHM_INFO(0x0, 0xe, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000140)=0x1) sendto$inet(r1, &(0x7f00000002c0)="fbce4f556c9f2710b43bec48c78ca5fd3f4de44e978cebbe8823625b03d4ad159b9c8993ca3b559852ce5014656f56eaeb3272d90bc9fb0202f9dd945ad8fbc2c4b8e9f134c09c6724b70593d3191f4853d29d44c0c2df3d5e56d270fdde5ad11466d62ad426f7919f32d4bd3ff41aedd4d909b8c15aaac28a6a155d893a571be967e46c040f7f02576af251e1d5b8", 0x8f, 0x80, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r7, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c4d000/0x2000)=nil}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000180)={0x3, 0x1, [0xfffffffffffff000, 0x7, 0x0, 0x4800, 0x18336328, 0x0, 0x6, 0x2]}) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffda8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xc0) 00:47:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{0x800, 0x5, 0x6, 0x5, 0x1ff, 0x1, 0x2, 0x5, 0x5d0, 0x20, 0x7, 0x4, 0xfff}, {0x5, 0x4, 0x80000001, 0xfffffffffffff26b, 0x9482, 0x1, 0x9, 0x5, 0x4, 0x8, 0x3, 0x6, 0x5}, {0x8, 0x1, 0x1, 0x1, 0x3d6b7a73, 0x1, 0x8, 0x9, 0x2000, 0x7, 0x100000000, 0x5da, 0xffffffff}], 0x80000000}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x400000) 00:47:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2a}], 0x1}], 0x1, 0x0) 00:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xec0) 00:47:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0xe}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2b}], 0x1}], 0x1, 0x0) 00:47:57 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) shmget(0x2, 0x2000, 0x408, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x4000, 0x280, &(0x7f0000ffb000/0x4000)=nil) shmget(0x3, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54000042, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, 0x0, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2e0000000600000000000000000000000000808000000000000000000000000000000000000000007465616db385cebecee919b60e9c33b265b2ce1fd9a8e2478356c6100100a331f074c6f91c4e2a78fd55d6b9893d8f4916943f6ad192ce4b2ed9b325ea815171bc9878620d2c625c76e5de7f6d948cd9bcdad1f926e4f001f40b5d934f6d42c465b5b6f0f47a44bc5f85244140d01b1bec53cafe7ad247bf6074bc2fc2fc5447131aff0a04e7301e1aa566a2420d91407276293fe7f84f372b4c55dfc0d5543dde41d0dcd14ed7dae258625efccff8afd111a8ea0d8d242731cea3654a7b4d2c788b49c99dc98949ee3cfa3266949810b0c11c0c4fb8668dba9578a809245171ad8c4df5f20b15fcc79437"], 0x2c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000400)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfec0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000000000000000000", @ANYPTR=&(0x7f0000000e80)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000007006ae4083baca2cd232f5fc3ff9887b035acc38f6193c27a5de1ecf948f8bab68c570a5dab79f7021f7836163f494cde30b900507c40fb8441f14652ecae2eab25def3e7864cc171c7c0628f2ca5bd52622d3c2533328586228e0989595998f1d2f930d88a9db53999111c3781d23eb8351fe4d8099b17e6774117989d67634bda56089b606b75ae00b749a2888"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007fffffff000000000000000000000000"], 0x58}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) r4 = syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000440)={@rc={0x1f, {0xfffffffffffffffc, 0xae, 0x0, 0x1, 0x2, 0x7}, 0x7}, {0x0}, &(0x7f0000000100), 0x10}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000200)={0x200, 0x1, {0x1, 0x1, 0x8001, 0x3, 0x20}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f00000000c0)=0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x2000000000, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, 0x0, 0x305) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 00:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xfdef) [ 991.850137] atomic_op 00000000667b82af conn xmit_atomic (null) 00:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xfffffffffffffffe}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:58 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x101, 0x5, 0x9, 0x0, 0x1ff, 0x50, 0x1, 0x4, 0x6, 0xeb15, 0x2, 0xe200, 0x8, 0xd0, 0x0, 0x5, 0x2, 0x4, 0x0, 0x8, 0x7f, 0x80, 0x3, 0x138, 0x7ff, 0x3, 0x80, 0x5, 0x1ff, 0x1, 0x7, 0x5, 0x9, 0x100, 0x6, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0xd70c7084bbdc1fe}, 0x2, 0x800, 0x100000001, 0x5, 0x1, 0x5, 0xe2a}) ioctl$RTC_UIE_OFF(r1, 0x7004) 00:47:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xfffffffffffffffb, @mcast1, 0x8}, r3}}, 0x30) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280008001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="ffff9e000a000200aaaaaaaaaaaa0000"], 0xff8e}}, 0x0) 00:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2c}], 0x1}], 0x1, 0x0) 00:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x33fe0) 00:47:58 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) keyctl$set_reqkey_keyring(0xe, 0x2) 00:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2d}], 0x1}], 0x1, 0x0) 00:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x7ffff) 00:47:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x10}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r1, 0x40087602, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x1) r4 = dup2(r2, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = fcntl$getown(r3, 0x9) sendmsg$nl_generic(r4, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x350, 0x32, 0x300, 0x70bd2b, 0x25dfdbfc, {0x1d}, [@generic="a6e27c28689bcb752e22430029b4b36714bb3747b880547aee8b4378a1289f30845e590c5624f2641d534ae807a2e2b69924810306a52907169f2a8b9bdc5c63b774d257aa185e2d5535b2b4aca00c1e340932a8447d70434c3470c6267eafce330ab5cca0b323bcedffae24837676ae7f3b3f7dc606095331bba217245a44d7300adf1142483d361520ed482b893328a2", @typed={0x8, 0x3e, @uid=r5}, @nested={0xc, 0x89, [@typed={0x8, 0x3d, @pid=r6}]}, @generic="252203c83909ec0c834673a75ac92638798cb64c072339fdd9094d3b0a5391fb9cff5455160d4b82e5ac3a93c2fe0a49fba437913465fe34307d070eaff56b", @typed={0x8, 0x38, @str='\x00'}, @nested={0x12c, 0x58, [@typed={0x14, 0x1c, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x86, @u32=0x2}, @generic="71c77614e7bb5ed9b0aacb8fd161afff8e4b70da1957efad9e5ea67f5be72c76bf7b7780c5a5e654040b124b86a97202fa97cf58118380466e5d504ce868d4942e7b628a457c6fd69203a89628dbe012c680045ce87a921dcb3952445fedc285dd5a90b291ee3a35a6ffe27647067ae23d688940e614e0", @generic="c81d2565cce029a92a2e33fd9e71f779fc64ad21588f399fb64b78fedd6f29d7f1b31d92b3d6a54b8e553816a5dcbbfe8dc49a5818c7ece2bf5b1f5f0afd78d9d8fd38d0450519ef4f17fce1c2b71672616d076e7d171a6c3e12612f4ba56bf8a2f21a43db881a10d1205f5bda500c076b3c4a8530ce59ab6be9fe24ab9a147e71b8d049cb629a6011e8156df713f6691c6a"]}, @nested={0xa4, 0x49, [@generic="27f4f76d2c242eb18e7103ce0a56c15a95ee38db3ca7654bbef022ee4517d863651ea2ab9cd61f4ee1b85fb46537df93df54538d92dbaacea6ee2621d9d28d06d5004041390d68fc32b9098987b051d56bfb89dd5d06d111cb57d8109d0869b1b4af17fb2a36cf3d17aec35d8a8fabbad246e42c6e2012e44c41528e4276a201580da6f65e8fa5598dff7701310512ac1ad2", @typed={0xc, 0x12, @u64=0xe7ef}]}, @generic="84899791d5f399b979c4d52026414313743af5895b126626becb1870da261b175e1848e4b3a3826e70c76ec0dbfc064f5fcf8db72ce9859453dcc3537360848309d7a7e6763d8f1f479969d387c61ccbb00ed5f3d3e720b7f3b82efa50d02344a7e20e2c1834888c116704f511b1ece2b4742dcdf8551debd6bddb0e4f3472ae"]}, 0x350}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x6000, 0x1000}) r2 = socket(0x9, 0xa, 0x10d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x4, 0x8000}, 0x4) 00:47:58 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x80482) r1 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x7, 0x2, 0x3, 0x8, 'syz0\x00', 0x400000}, 0x6, 0x37, 0x5, r1, 0x5, 0x10000, 'syz1\x00', &(0x7f00000000c0)=['vmnet0[bdev%\x00', '/dev/bus/usb/00#/00#\x00', 'selinuxGPL!*\x00', '/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00'], 0x59, [], [0x9, 0x7, 0x9, 0xfffffffffffffffa]}) write$P9_RMKNOD(r0, &(0x7f0000000440)={0x14, 0x13, 0x1, {0x70, 0x4, 0x4}}, 0x14) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000040)={0x81, 0xe000000000000000}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@local}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000001000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vet\x00', r2}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast2, 0x4e21, 0x9, 0x4e23, 0x35b, 0x0, 0x0, 0x20, 0x0, r3, r4}, {0x7fffffff, 0x3, 0x100000000, 0x0, 0xf86, 0x7ff, 0x8}, {0x3, 0x8, 0x80, 0x2000000000000}, 0x100000000, 0x6e6bb9, 0x1, 0x0, 0x3, 0x3}, {{@in6=@empty, 0x4d4, 0x7f}, 0x2, @in6=@loopback, 0x3505, 0x0, 0x0, 0x81, 0xc0, 0x4, 0x5}}, 0xe8) 00:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2e}], 0x1}], 0x1, 0x0) 00:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x20000050) 00:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x2f}], 0x1}], 0x1, 0x0) 00:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xfffffdef) [ 992.687028] usb usb3: usbfs: process 9197 (syz-executor1) did not claim interface 0 before use 00:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x104000}) 00:47:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @remote}, 0x3, 0x3, 0x4}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x4, 0x2, 0xffffffffffffffe4) [ 992.789017] usb usb3: usbfs: process 9209 (syz-executor1) did not claim interface 0 before use 00:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x30}], 0x1}], 0x1, 0x0) 00:47:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x200000000000000, 0x700000000000, 0x4, 0x0, 0x0, 0xfffffffffffffff8, 0x10, 0x8, 0x1000, 0x0, 0x58d5, 0x1, 0x9, 0xab1e, 0x4, 0x0, 0xfffffffffffffff7, 0x6, 0x2, 0x0, 0x80, 0x1f, 0x0, 0xbd6f, 0x0, 0x8, 0x5, 0x3, 0x6, 0x7f, 0x0, 0x300, 0x6, 0x5dd, 0xfffffffffffeffff, 0x3b81, 0x0, 0xff, 0x1, @perf_config_ext={0x81, 0xb48d701e000}, 0x824, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc506}, 0x0, 0x10, r1, 0x3) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000540)={{0x3, 0xffff}, {0xfff, 0xff}, 0x4, 0x0, 0x7}) accept(r2, 0x0, &(0x7f00000003c0)=0xa4d066ea952f92f9) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) time(&(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x8) 00:47:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x12}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xfffffffffffffdef) 00:47:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\b\x00', 0x1}) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/173, 0xad}], 0x1, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:47:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x31}], 0x1}], 0x1, 0x0) 00:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x0, &(0x7f0000001fd8)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000500)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x3, 0x0, 0x0, 0x80000000, 0x200000000000000, [], 0x0, 0x7}, 0x3cf) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) chroot(&(0x7f0000000300)='./file0\x00') fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) connect$netlink(r1, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8}, 0xc) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200002, 0x0) sendmsg$alg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="5a2ec4af10e3ebc28cf0367354ff62a0b59004dd1b2f1f1e9ec9015377bf80f910485f4cd9bd26bbdb475f77ae90e78ad5dd4cab56f233e9ee54b4463d5f17c3061a3fd83713ff586dc78ba04ffb147054cff3a967a9c2b27e5812ef9ca63fe72d88ddb65d8a625b30eb45cd126f9c553f89429eaf76db6abdf08d87eaa4a9b2723d4b04d1ea491fa7615c140ded937c7e2e892e3bc97cd45a616ac42267c0a2050f4114a0971f73c7fbdb8455832e397b09e884e6d7", 0xb6}], 0x1, &(0x7f00000005c0)=[@assoc={0x18, 0x117, 0x4, 0xff}, @iv={0x20, 0x117, 0x2, 0xa, "fa7bb1b6a7d9bf2b6be2"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x100, 0x117, 0x2, 0xe6, "8667bba2a0e379a5eeb913d194cddcf8f71f0ecc0759d1e94f8e12e019fb73d89b31faee7ce01888d7cdc0f674e48988d3b94ed7e6ba977e376685f5e912849c73689ec8141047091d664decacd0d4889f3d887da6b4080f1e277aaa36a92de575da3708520944543ea8d8f68d753577f08f4c50601225111508ce1104aacb5b618c9db8fadce36335a461dd8a7e2ae51f29b32157c8d1f9f2bfb84ec01d32bc90864a30b263a194bec6721107d4fc951b0054d0cc836c9ab349298513b084000ef3d949aabcda0428b990027334305c3272d3af96822a1ffdfdf4f6c712639cefdd76214102"}], 0x168, 0x800}, 0x8840) r5 = getegid() socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r3, r5}, 0xc) 00:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:47:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x32}], 0x1}], 0x1, 0x0) 00:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="674466980100000004000100040000006e5668de51740def356403081426f520ea4efd357cdf4e0589b279dae6738bb01d0b0cd09086453b"], 0x38) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x24001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={[], 0x4, 0x0, 0x1, 0xb4d, 0x71, r3}) r4 = accept(r2, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x9, 0xb6ee, 0x6, 0x30}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={r5, 0x9}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) 00:47:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x33}], 0x1}], 0x1, 0x0) 00:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850038002e0000008400000003ff0f51c227c60256341b983de25d14b9a6faf528b0db58606b94d39dacb1c4d6cafba770b53a99c3e2a1f2f5939fd90406ba41e9c125ecbad4919a01ceb68c0059b06de74050d380fb28482c3997e833"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$P9_RGETLOCK(r2, &(0x7f0000000240)={0x20, 0x37, 0x1, {0x2, 0x2, 0xffffffffffffd36f, r3, 0x2, '-)'}}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x200000000000000, 0x700000000000, 0x4, 0x0, 0x0, 0xfffffffffffffff8, 0x10, 0x8, 0x1000, 0x0, 0x58d5, 0x1, 0x9, 0xab1e, 0x4, 0x0, 0xfffffffffffffff7, 0x6, 0x2, 0x0, 0x80, 0x1f, 0x0, 0xbd6f, 0x0, 0x8, 0x5, 0x3, 0x6, 0x7f, 0x0, 0x300, 0x6, 0x5dd, 0xfffffffffffeffff, 0x3b81, 0x0, 0xff, 0x1, @perf_config_ext={0x81, 0xb48d701e000}, 0x824, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc506}, 0x0, 0x10, r1, 0x3) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000540)={{0x3, 0xffff}, {0xfff, 0xff}, 0x4, 0x0, 0x7}) accept(r2, 0x0, &(0x7f00000003c0)=0xa4d066ea952f92f9) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) time(&(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x8) 00:48:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x49}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x34}], 0x1}], 0x1, 0x0) 00:48:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x13d4ffaf, 0x509001) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000140)="68d5614fc96d42755e451d380f3b4d77bc8a8ed1e5bc0fc4064fbe21a4db20cc46476c6d2d128cc89213f37e7e1b5ed93884e518be35f15b337ce20da314b14b4696d17617dad46505e49abfb321465709f69db55c8c46b5dc27d31e5483c6c3302f080543f907d59938153893557c1d531f99199ede7d3a3320be60993afa4453ea8e4ca582e30b281da2bbfa1f1282a65e6b768dcae220a80176086a26e0e142dda150454df92b2cee16789ae91f907fb7b50389d9d0444002040d3795") 00:48:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = dup(r0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0x369d, 0x5, "69024d1277818c5c13f47bbc4e70afd365a777f552d59a2143de857d7d7893c7", 0x4, 0x1, 0xffffffffffffffe1, 0x10001, 0x212}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0aa05b003f000000000000") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2c040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000001c0)={0x1f, 0x7, 0x4, {0x77359400}, 0x8000, 0x3f5c}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x9, r4, r3, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x9}, 0xb) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000b29bd700008000000000000000800050000010000100000800000000028000100080001000a000000080001000a00000014000300e0000002000000000000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40880) 00:48:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x35}], 0x1}], 0x1, 0x0) 00:48:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x36}], 0x1}], 0x1, 0x0) 00:48:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc010, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x204002, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000000)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x2d0, r2, 0x0, 0x70bd23, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfe00000000000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x94}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9e07}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd94}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x20008845}, 0x4000040) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0xf0f042}}) 00:48:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x37}], 0x1}], 0x1, 0x0) 00:48:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x408600, 0x4) setns(r2, 0x14000000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000240)={{0x7fffffff, 0x4}, {0x1, 0x401}, 0x2, 0x1, 0x9}) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) 00:48:01 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x20000000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:01 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) 00:48:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000002e00003ec4000000000000009500000000000000d3a9dcda9d3e16e9ca9d61c1720f6dedd1dfd7ac6cfef170dc68bdfec78ea9487485b58e2fb333007518154b23860683904a05cbd3ba774479bf6f4d6a6d64982e0278a2ba998fa5e567ceb4f78fa24fda0cf0b91af261a0b64d221982d9b43ec0a6e43297a7e31bfa"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x100000001, 0x20, 0x10001, 0x2, 0x20, 0x9, 0x1}, 0x1c) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000240)) 00:48:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x38}], 0x1}], 0x1, 0x0) 00:48:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x63}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/82) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x0, 0xf0000000000000, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) 00:48:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x39}], 0x1}], 0x1, 0x0) 00:48:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xb548a384b6ced7, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000380)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003880)={@empty, @loopback, 0x0}, &(0x7f00000038c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005780)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000005880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000058c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000059c0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005b80)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000005c80)={@initdev, @empty, 0x0}, &(0x7f0000005cc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000005dc0)={@remote, 0x0}, &(0x7f0000005e00)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000005e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005e80)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005f00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005f80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007680)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000007780)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007c00)={0x0, @remote, @empty}, &(0x7f0000007c40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000009240)={'sit0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009300)={0x0, @broadcast, @multicast2}, &(0x7f0000009340)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000009380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000093c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000009400)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000009500)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000097c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009800)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009900)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000b180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000b940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000b900)={&(0x7f000000b1c0)={0x718, r2, 0x102, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r4}, {0x17c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r14}, {0x100, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xfff, 0x2, 0x1000, 0x80000001}, {0x400, 0x80000001, 0x6, 0x40}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x17c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x63d7506f}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x100, 0x0, 0x1, 0x8}, {0x7e, 0x10001, 0x9, 0x7}, {0x9a2, 0x100, 0x4, 0x7fff}, {0x1, 0x401, 0x3, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x4}}, {{0x8, 0x1, r22}, {0xb8, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x2, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r24 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r24, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r24, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r1, 0x0) 00:48:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, 0x0, 0x222, 0x0, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040091}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x1, 0x4, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x2, 0x40, 0x3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x3a}], 0x1}], 0x1, 0x0) 00:48:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1ff, 0x20000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x660) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001bc0)={0x0, 0x80}, &(0x7f0000001c00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001c40)={0x0, 0xf3, "7b5a1c695e701ef22f612312ea89e22618359bb7720a180600699846ffdeab1b31d61a06451c38f8d71df66765bc8c3b4856eb79905a25ff4a888e91377f4eaeda6e3aaae20975e385992bb8662ff14ab73902247aa4669fbb84e4958844ebd5b9369519e1371b296e436b9da75cad502e22dd38b655481ba40b74fffeab6c61d22d8d4836369559143f40e578789791308db49f15b715167177066b5f9386a296d9af5281aea24f7b237db3c89c7439cd043010f7ada9c887ac0cae8aa2dd3ba84daf7d6cfd80c1d289ceb577fad932b273a9d38287194ad8dae855a1b1e43f8f62a9c8c816cd13fc550f4676c0cfa4cc1381"}, &(0x7f0000001d40)=0xfb) sendmsg$inet_sctp(r1, &(0x7f0000001e40)={&(0x7f0000000280)=@in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x1c, &(0x7f0000001b40)=[{&(0x7f00000002c0)="452e0ad975cb49746ba24846875aa0631f458d0171ecaf344305c1d59946ef6f3d590f64200d2b4c0ed5edf2f7ea3d542a66", 0x32}, {&(0x7f0000000300)="58eee74709bb8cf55a9a02dc750c10c709ada56af6783fccc16e78195854555646ab926fc2b093d4948badb8521f717b2269f58834fd20e90231a9", 0x3b}, {&(0x7f0000000b40)="1b29e6f3be3d27991978d67a5b4e2a2548f251c650bcd64fdf3a6e792d4b889c5b46d8ea8771a2169d46fed1865b9585bef2fb344f32016c6d935de4681803a08ef46d75444549c81ca4c066255d2502a10afb2452dddebb19242eb33c3399ff0823f7f1ccb8c06685b3c77a846a6d825f1ae071b96ecd6d563c83271afeff387aaeec2b237994a1f3bc1af4ffa65efb876fe94a10c2c99726943d9f18edf1df43d394b3f4407309bd7835344b7b5085140cbd3cc8077af606870311f502d993e2d6e9e2a99db6a9c6995a74c6824b2411a0f047eeb51d25636b61d2e9ab2dc71fe593d78fefc96c20af373f48a224d9fe3c63df8e18efd5b280f6983633741e8aa92d9a9d740e7620480656e3624f2157e04ad34dc78b413cb53fa236fdd893e27028850121e312fa176f534599d7a9f578fabf6ffb290a9772d5c63c2fab041d38f37a9961deb69f393fddfb6c4d6407425a9489a9339dc12261fe2ecfe16bb68c45b99a62e359133b31b4921fc5ac638b51004ff7089e82c711e55871285541b7f5ad9d9309b93c3175f4bd6ed9e0445f8e8fc12856808f773770c304e95f048c6b5dadaf57e43980d6761c5ba234120e0149664b9e77d56a5a53b0bc4b9483473689aad93cb4305fb64ea164cb5218e97f0fc3ef196470c8f87ef5b6c3f690c3d7af22d862e998d5ae941818b5073deb2e0742323710f37a4f9a5e8d30254bebec982393dac46ef86f65d69042d83e97d479a97362006e0b855b81495d6f5cafce311b56821837964f427eac09e95bec1eceeff79923debb86e86c9dee2d003b248c2f32acbcde2bfe837f8e4f1c7f3fa2e803cd5ffe9fa16be92c495d698dee3618d1b1424c15979dbd4c58f52a5d0852957671b1c39481b55e001bbc21f33b76d972f20ea6e480989841eef7e7473ceb44df9e00774d9916dd0dc10e68d4b2d4d2d40bf073254fde5ccee9068b69ffb0be3b8c6b7009673412a9b55aaa580affce0127b1232a9de4debe1d3eaaae64b8f0f8774792f0b386d14ca09c46000514a38958900d218bbcf72553b24a657a0de771eb70897dd675c68109f7f9dad19e2348b53bf48829ae9a16af1344310827b49f9e89e04c710a6568af2325ae287a7e165f1d2899c9804bddcd6e6f104df7bce7397ce683996939eeac7329ceeec3aebdb863bad315fbcf8b9076ed69631bb3a51f075e3dd5c434b7f3add9c5acda405d11448046a5f84e4c7c6ab549d8c283e05df37f01553ad3ba25ebd79a868d54b75a84abda04d4faf8d8c4b19aedfbe5d49bfda519ba47d5c7ecf314203ab784a6bd549fb08d76124a5a2516aa2e465e7c07a8b295864e0c2caf54bd17aeb94b201ee67eab3b1cc6316f62be36aa0b4fc50ac533eb3c823d50e7728062a3115583013183c465a8443f2680e0a58f94d6cbe0d91f8558fc80fc0fb2b6d7d1d7bb97c8d0a909544c9221233e0a07dc1a056ee72d115ee37c5e566143978b6792d18edb52b94003c0abc933023c0f2e383d6d30c38df191477501a1c3fe33e7fc1995492214bc312d8151a4b3b014fdf605e0f4c8573423b05a5dbbb5c2d856fb3f467fe47656ad3b9ac4f9cbeb719a2584b4bf12b28bcb007998a9ebc764180addda63752b155098b87fc30e47c3b9547c4c507d626761ed4097e605c4edbf7a2b178058dcd0173dc66417097254c323ba5106bcf3411c76a25ca8c4b304e147180fbf54be4a32439a6421d9b1c66a442fbdd2e17b00609a1de1ee9156faac837d42d3b1a9b483d4c42c47ceb9bc4de8f0f484787e1cda43b5054d8e5592796269e1bc53fe6f63b5ca6a039a1cb6888f12480239da113d66f5477cce961407ab1c2c1f0a58ae43c23b7c950cf2fb44578a49d56e426dc6d40c4b667a034124d2c196fe3de419ad896cc8b4eb297840cf6e0405d3a0eb31f8af8b489d8e81b3203ebb1be95180e2bdc70a7000e7cbff0a9bddcf5f30e76012a34ae81e7a14eb193ce3d1e8ab7b0c17de470719fc145cd4f1165749f8c47e8a8765f3eddc3587671134b00a5078633178d10ed46f2809721f4a1fde96b1954bf5b911f1cf1f2e0381cc968603993a6ac31ec65d0d8bc6642876033e55148406febf50f9743853befb89417dbc7fd55a92f6a59f2b44f69257193f79ca63fb589cb01f5beef474d28fae4824290b92ed8d0f2b633984d9d7de718a6ee884bd6fe279bec1b1ca6fd4b0312e81e5152e039865aa3b05401f577027f152f59431811222ee156f960d9adb8b7a5932a8150a1333cc471f92d6fa9ea16f1ec33d152e857c7b6ac3fa50fc6737d5afdcf437c31ad3c953a56b9cb98e26e92d4734fd4114284d088c4e5dd199762f899f34a70cdcd74d252ea84c29876ca75fd93dc282197f0a054ce311756a3b396c052af200db2b18a302da2b8d4706fd073f7328be8e3487d0acc62448b89e2e953544ec3010ee85fd626a45b2b841de4812cf9ab4036c0a8ec22596a43f8beb2f53a6ad3d86c2cd97bd2e8ccf0a4c07a3e51e6d16f279fc6a8debbe21aad8721b4ae2a1c1bcb3ba92afb1182f24956a3c654582354936d3de681accf2e79ec549b91ac858d4035370871b0f9f918213aa8246af4ce586f60136b1c39d9944d89b067968f5ad59f0a8d2bc7ffd8e5f04f9750debca1061c122da99f43fdc5af46d8e26f3df98891697214b8a63446a70afc11a5a2d0b97a26067ad16b8e5ad3141db8bf638bdaa354003d0a6e71a6fe472f66608b45742515066527b0ebf85aa8c7887c62f4acd6b337e8db37f7a700ed9573722a18b24c9a725b5fa6a4963ef4f882231efc8ff356e9bacd0bf2588fe5f7d96578f7af80dff124e8382968a298ac31ee678fb0b8606a31efa87ba96d5e4f3d23034a279afaacc44959e04ba57581c484fe6e7004e6b93965dde6cc9b609ccdf2d977acea489b1deb599fbba1c6dd6a0b045541093e16a2e7ff468ebdc1a5d3d21c71724fdc7a8dad90b29d200cf2957a142428b2622452c431bb7d9bea3ff02d204a6ccb5df9c468e0eacd7832d0508fa79da3bc5fba6b371d3b066c9ddf24c96d559574ac762911f3a9573eb56c4f01ef292b6d2a7a0870487e0d60027d60d0c095aacc0a4d6106a817395c8171a0c711ce8248a71e33d4c19b02fa46dca8eb54cabc6382e2ecf8a1ab74f1febce8efa3c7455786f13c16f899032903783866346181607c1bcf97d6a3655129e9325a23367c81d3ba85f770aee3dea03c786a0fff80610d3eab49464c3f303db0ee6d20c60bb1cb184f8d1dda502c296cc4407de1a6ed1fa31b7df167d9a5eec4eb90f3e85ffcc07f3f7916edada022e3c7054b4b25e9e560700d2be80541a30c10b7aa789e5bcbaf535a9e4573176e5ee966e93bc3ef6b30d034eedf32af50885a1c38fb8605e6491b575b3a41714e973873d44afae1a2d1572a6597276b082f8bba46ad9acc8d1e37131b0bca81d6d9c743c037989b7095864249eccb87207a03e02b9624b549261550ef9e0778e3e2405d7817ea946640bd87d2874a59d3294bd6d4ed5c25d597ab833ce8427ffe10528bc06d316b5df1c297a5437c1746cc37abe21f14e560b9263e098da1bc709049cdafa76b818848d236d379099ca638a8eb5ebcc63398f619d340fd4d2cd5a1230875d312a6241677f621a4094514ab8fe34cfde4fdc6ca60276049f7bfadb82a5488a3693ffde55777927f80464c54d23e950bf3965417502888d5555380e02f23f1d20398f88fe8bd3ae9eaf89922e3d7c55940aaa894a6be2bab7aa33c2e7b3383e5d5dea1043474f716dc084ea8923cd91544390845c94670e444f900ec01982bc8fd77471abbd7c5a83bc7847c53db67e8e9fabfc359c7fdc788a5b71097243a986172bf1d9f064bad064a593471e7fb1bd43a5ed187cac2d8f3d82907e2a93c6a51f89bfeb99f2c842707ec3d1231b4ebca6bd556721b15a2b37e84a79cf8319cdb1f32c1cfde4542da232e11576b8c21e012afbc2da3c1d67350794f140db61b20492675eebb7eb5ff4be9be90d6dfcb3a9997603d609f34dd1ccd5d01c454de5e6119965236dad59b1198d0124d9b05254cea73dcd826865e2072b4bee22e156d00c4ff60a664b81583046f4d4fea0d83dea1481d06878b0614555d6351b97c46504dc4029825f551696827bf7f1bd3e2a64dd08d4b52a4b6feec15aded880f0f29a98842f53e7635e7f52193bc00ca14b916aa655a1d48bf9a266de33d173bc8453b800848a72066d92e112cd02fc0ae57cbca64ea308d1e44d181b84622f60d771ba60bed51ea33fc07a4b23946d736df06d311c4aaf705fde1a380d2794d773af16b98cc07d139d3f89897c89e664214454822af6c5ccbce156e7ecf8366c656535d43f02b0c204679b525e8eb0230f5e0c2091ba3b135ed6c3c4a51341126889b59f7d2b40b5c13d8f4f8f3e369b3bf1a4fd46bc47c820bb1e29db1e50696bd95ccaab0512022f4592b901daee45905f6dec2a193b1e4eb343777b3230ca3b7f5294e4eba90d02abfe530b04fae7a1d2abdeb72e21da50f11827c48228513d08ba5481fbad2eaf353be4432f97b955340f9a0dbca93d9b6c82445958e14531d490f57a034084158bd1a35a89657d660e9d24e23f421c3a2f7a944a0b6059f4f6bf03f6c010c856cfd73ce916b773f05bce4fc8cd1a6d344d8093cedf2344e7de9c2aae77cd6ce9a6a358ef8cb5348370e5b3396838086f0f48fccd2510fe90131d44e6e5c62a71502875679eb57a11537db1806d91ee4594e6c6e62534d0adcf4aa5125afcab9122a8e7e0f3d0e7d0bef0d651d756779d0cb75fd3a80be78e680da1e29beaeafa02d095e29d3d5193679b3607c86c4709c436d294638cf3d7f8be58a4157830dcea9c50e577e6d963b182299dd7397bd9d77c1b9858e9e0f93b37ce4c6488d3f4ddf33c0074d57c1fe54587d7e9619036db812a07258567c6a42a1900593e026ee2605743f9301e304555615ef2b4a1c96a6206bff24dca82424fc7a6419558b2bcaa7285084a8abed1fe93b9200b80b7182ab5156906aa0d88e0fda3af3078ed8767bb54db806fd65185f1cb8202c60e4f84d72962483a873c706a3eab6fa59b502115fec930f57b4cb96ce8eeb7ab778a6cadd896fe8cebcbb33c879e11d1aebfe0095a5499a2c11b0066f0c2cb5b89ac5ab60e75cb4497e7787c96cfeaf4b6269533e9ba0d2d2ce2ea3898a867a7cc51e9bd8d1909a2b6c83bdb39b78b71afa517956145879b52e3185012e029d607a0ae4164268a4f631951ff54dd8cfab869260c59cff325d29d387e8b932da98e1307ce5a51dd40567caff08deaeb91d6c8958304f56a16c7339154333c778cb5b159dc8973c36b9e83d9394c0800b64cc8be6d0bb9d9ef9c2d2107f5c71ce54acae46ff4ad59879278267f8f664ebbb6f3fd6de5ac235bde1d23eeba4cedcce56fcbc0143620b1436647fff50b071752e0f3df608ee0af49256053a980c8aad515e46c215e2224eb3a50af2cf9b60d7a4fc755c38f09efe8b91b7b09a20c461f2f53afe87e9980815e45aeddbd2eb4022d044942c4a94eb47c9bb1e5cfd75903ff236259f9b89d404927d01e5fd2d8f7f4c7505b42931bf5347abb48cba6d106956bfdbb9616346a9c892baa0f8cbbf9af888e35350e5b0d53efa2d7ab552a0770c9fab564b7828de03f1a19757e28ab5fa8ea6c97a271a8f2b3b6b9f931f5550d9b29e690e9410e868c366aab6d547651023f54704d271c20ac77118583da8dc9e457c6f59ad32ad4fc6e", 0x1000}, {&(0x7f0000000340)="11c33d07e5e3c92a796cd800fd69f0f78496371d04936a14e90008372347f84e5bae46c60eb9445551f798c7a6f2aaacd082b5e7b2d2ae5962f298ec06953ed87a66808769746be8e1f5e9ce09d037796d26a405dcbfca3a1778c9b7be2b3a1bf9cd86eba88a69ee6fd2064f1131e0843d0387042dac8bff318b25e7d95d557472aa2515212b89ef33eafab610bed50a4a6363a29fe75acf7fe7a9", 0x9b}, {&(0x7f0000000400)="599c5490e69fc6525438d84f6a0379ed756b1567536597030179a54286d08671c1a00b519ca4b2b4c392e3657718d7c2801c4a79951c3603753a5939e3cdec6e456be19a6da3fd6f6d2b3c2527d69f16948274f525936765debf", 0x5a}], 0x5, &(0x7f0000001d80)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x3, 0x9, 0x6, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1f}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8008, 0x1000, 0xffffffff, r3}}, @init={0x18, 0x84, 0x0, {0x3, 0x300000000000000, 0xa63, 0x2}}], 0x88}, 0x20000000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10940, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) fallocate(r5, 0x12, 0x4c8a, 0x1) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:48:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x81a\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd293\xb0g\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x3b}], 0x1}], 0x1, 0x0) 00:48:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002e0000840000000000000095000000000000000006ac4d8a8f990af562e5064e748870a7ad61f28fa7f788b5f7182c87b3b02b3dcc8d7a4a397582f257ecab57a36c167b4742d1ae76ee2dffd0882366a81127007405ea4daaa50c405f6ee3cfd81dbf2b46775b5bada501aacd6651740ef3e8de512c8afba53a0d5032e5756e87ef660fb955c86dda39c70fa0bbd476c04b34c6c9c2d100741725b4dee18e4da2de5cc56ea8116c6d2b8142a3f36fa56ff5bd"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/250, 0xfa}], 0x1, &(0x7f0000000400)=""/186, 0xba}, 0x81}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/211, 0xd3}, {&(0x7f0000000640)=""/65, 0x41}, {&(0x7f00000006c0)=""/230, 0xe6}, {&(0x7f00000007c0)=""/67, 0x43}], 0x4, &(0x7f0000000840)=""/47, 0x2f}, 0x4}, {{&(0x7f0000000880)=@tipc=@id, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/206, 0xce}], 0x1, &(0x7f0000000a40)=""/190, 0xbe}, 0x9}, {{&(0x7f0000000b00)=@tipc, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000000bc0)=""/30, 0x1e}, {&(0x7f0000000c00)=""/6, 0x6}, {&(0x7f0000000c40)=""/22, 0x16}, {&(0x7f0000000c80)=""/95, 0x5f}, {&(0x7f0000000d00)=""/185, 0xb9}, {&(0x7f0000000dc0)=""/21, 0x15}, {&(0x7f0000000e00)=""/28, 0x1c}, {&(0x7f0000000e40)=""/220, 0xdc}], 0x9}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001080)}, {&(0x7f00000010c0)=""/25, 0x19}, {&(0x7f0000001100)=""/77, 0x4d}, {&(0x7f0000001180)=""/50, 0x32}], 0x4, &(0x7f0000001200)=""/22, 0x16}, 0x2b}, {{&(0x7f0000001240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/132, 0x84}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/30, 0x1e}], 0x3, &(0x7f0000002400)=""/119, 0x77}, 0x80000000}, {{&(0x7f0000002480)=@alg, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002500)=""/237, 0xed}, {&(0x7f0000002600)=""/31, 0x1f}, {&(0x7f0000002640)=""/191, 0xbf}, {&(0x7f0000002700)=""/218, 0xda}, {&(0x7f0000002800)=""/14, 0xe}, {&(0x7f0000002840)=""/58, 0x3a}, {&(0x7f0000002880)=""/23, 0x17}], 0x7, &(0x7f0000002940)=""/148, 0x94}, 0x101}, {{&(0x7f0000002a00)=@can, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/217, 0xd9}, {&(0x7f0000002bc0)=""/99, 0x63}, {&(0x7f0000002c40)=""/119, 0x77}], 0x4, &(0x7f0000002d00)=""/173, 0xad}, 0x9}], 0x8, 0x40002000, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001080)={0x1, 0x500000}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)=@ipv6_getaddr={0x34, 0x16, 0x2, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x1, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x1ff, 0x3, 0x7, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8850}, 0x8014) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x19d, 0xfffffffffffffff5, 0xfffff7ffffffffff}, 0x10) [ 996.116304] protocol 88fb is buggy, dev hsr_slave_0 [ 996.116323] protocol 88fb is buggy, dev hsr_slave_0 [ 996.121640] protocol 88fb is buggy, dev hsr_slave_1 [ 996.127601] protocol 88fb is buggy, dev hsr_slave_1 [ 996.131905] protocol 88fb is buggy, dev hsr_slave_0 [ 996.141977] protocol 88fb is buggy, dev hsr_slave_1 [ 996.196292] protocol 88fb is buggy, dev hsr_slave_0 [ 996.201468] protocol 88fb is buggy, dev hsr_slave_1 00:48:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14c}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x6e, 0x4616eb8c, 0x9, 0x1, 0x0, 0x3, 0x6cb, 0x16e, 0x38, 0x1c, 0x3, 0x6, 0x20, 0x2, 0x3, 0x1f, 0x40}, [{0x70000002, 0xdf, 0x7fa8, 0x1, 0x2, 0xd486, 0x5, 0xeb}, {0x1, 0x8001, 0x6, 0x6, 0xffff, 0x704, 0x1000, 0x44a}], "8aacd6a66373c9237ee337838f7170c8dbf4a97df84ad8e6b84ca284818bb2f08849187fd9eb276819e48e85d395d2756d5b803b73b33c3f2f524402f49ed426370eb7fa87f4009989c0bfee246733e33355e4c083fe2f8f7fc897b6933938b11a9f", [[], [], [], [], [], [], [], [], [], []]}, 0xada) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) futimesat(r1, 0x0, 0x0) 00:48:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x3c}], 0x1}], 0x1, 0x0) 00:48:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x40, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffffd) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2200, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000006c0)=ANY=[@ANYBLOB="eb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcbd6bb95860ac9d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066256c99ee4b1ed00b0273c740e375a2ad2ae679e134964c97132d41e9c779d2ba04902e2a1b6d99b56b35aadf31c4abcf93cd5100005afd16ef83fb21db275fe83929d4d4487542765b7be5ccacd206754ff5b0e1f3adad20d5189a1e97e1c6619caf21aff61ade584d918166a250f0fa0074ee1099b634bddd2be2030bfbebc4fc4c1861aa6242b689a256934d213d06d4d604fb632497b0c3a827b035bf03f746b9a77d1bb0abee29ae3b13c539179d5c4fbdd21c15478fed440ddcb1e4758ac0184b5722bc3485799e7a660f42661f549c29af562431bc7a15561e87c9d04934a504dde791e0d7126f962d8f2c36e59cd1e56c40de0699c6175af2fa19e3d809e9fbc4c931a66489ef01ce074cd0ef94a2e92256469e34c1d2053b012fc98bff37813f0b9a0371d02087b9d412189015f0b9b6f39815f88b843b4e27bcb1452db3f5ae4297a1ea03745edfef9a3ec74e3d20fd4a7d7bcdba86de8700aee044a2a552dc87539d40"]) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) creat(&(0x7f0000000340)='./file0\x00', 0x40) 00:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0xc000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x208000) clock_gettime(0x2, &(0x7f0000000300)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x89, @time={r2, r3+30000000}, 0x80, {0xa8f5, 0x3}, 0x0, 0x2, 0x6}) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r0, 0xfffffef4) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/4096) 00:48:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") writev(r1, &(0x7f0000002580)=[{&(0x7f0000001540)="7c346fc6f2f884c8d6faf425a988dc29", 0x10}], 0x1) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x232}}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 00:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000008c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000001, 0x40000) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000048050000f8010000b802000000000000e8000000d8030000b0040000b0040000b0040000b0040000b004000006000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000009e0000002000000ff000000006772657461703000000000000000000062707130000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002310000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000002800544f5300000000000000000000000000000000000000000000000000000001ff000000000000ac1414aa7f000001ffffffff000000ff65716c000000000000000000000000007663616e300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000007b0000420000000000000000000000000000e8001001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000000080000000000002800727066696c746572000000000000000000000000000000000000000000000400000000000000280054544c0000000000000000000000000000000000000000000000000000000308000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280045434e000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00020010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaaaf00050014002a0025002c0023001c002e0013001d001f002c00300035001f0033001300000001000000008000000900000000000000000000000000007fffffff00ffffff006361696630000000000000000000000069706464703000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002e00007500000000000000000000000000009800d80000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010100000005000000fe8000000000000000000000000000aa4e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5a8) fgetxattr(r1, &(0x7f0000000780)=@known='system.sockprotoname\x00', &(0x7f00000007c0)=""/155, 0x9b) clock_gettime(0x4, &(0x7f0000000040)) 00:48:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x3d}], 0x1}], 0x1, 0x0) 00:48:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000000095000000000000006d9be5e765f5922c101af2b07596843636"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0xfffffffffffffe19) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000240)=0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0xff66) 00:48:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000300)={0x4000, 0x0, 0x3f, 0x1ff, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 996.979149] kvm: pic: non byte read [ 996.983124] kvm: pic: non byte read [ 996.992521] kvm: pic: non byte read [ 996.996989] kvm: pic: non byte read [ 997.000835] kvm: pic: non byte read [ 997.006139] kvm: pic: non byte read [ 997.010319] kvm: pic: non byte read [ 997.014065] kvm: pic: non byte read [ 997.018109] kvm: pic: non byte read [ 997.022070] kvm: pic: non byte read 00:48:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:03 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x4, 0x3}, {0xe8, 0xfffffffffffffff9}, {0x7b88, 0x8}, {0xf000, 0x200}, {0x1000, 0x4000}, {0x0, 0x5}, {0x2, 0x6}, {0x6, 0x10001}]}) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)) 00:48:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) fsync(r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000000c0)=0x3ff) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x3e}], 0x1}], 0x1, 0x0) 00:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xd000, 0x1100}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='/dev/kvm\x00', 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) 00:48:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) set_robust_list(&(0x7f00000002c0)={&(0x7f00000001c0)={&(0x7f0000000040)}, 0x5, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x280140, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xed}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r3, 0x9}, 0x8) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000080)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x901}}, 0xfffffffffffffffe, 0x6, 0xffffffff, 0xe3, 0xffff}, &(0x7f00000004c0)=0x98) 00:48:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x202e, &(0x7f0000000080)=ANY=[@ANYBLOB="850040002e00000084000000100000009500000000000000c1e49895e1b7fd3f8fa6252b7dbbeeedd5608ad72511c10811bcdeab0ebd822f32c91f100a73c4972fd3ceed2f"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x40f00}, 0x48) fdatasync(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'veth0_to_team\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x10000, 0x6, 0x7, 0x4, 0xffffffffffffffff, 0x5}, 0xffffffffffffff16) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = dup2(r1, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffff, 0x7, 0x4b92, 0x2, 0x0, 0x6}, 0x80}, 0xa) 00:48:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x41}], 0x1}], 0x1, 0x0) 00:48:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x18000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0xd82, 0x5, [0xef9, 0x3, 0x79e, 0x80000001, 0x7fffffff]}, 0x12) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000138, 0x810) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x24000, 0x4) 00:48:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x42}], 0x1}], 0x1, 0x0) 00:48:03 executing program 3: r0 = getpgrp(0x0) r1 = gettid() r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x80000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000180)="0fd496e48ac02e9bb3980db2442c3c88925a56823d5e3763cb68bbc0c905886e6bca0c6432c2c6cbc383ba9376235dad55d66ea434c6cd9a12bb0a1543535a57157a36750e8577c5a67cefc678e930470fbe1dff507afe795b600f0fee8ced9f11a9898595871abe605b2187fc226c30706419453d598c8b0ccad4f1c08e234f6ad0af07ee2e689cbdd5472e", &(0x7f0000000240)="1f7d507f64c02035564c57df6473ebb0dd794bb173fa1309bbf682ac146586d5b013208e4d84144a2a31474aa21c1d51235e9ddeabc19fa88a120466591eb767e4a93fc70236e7509f701c73a9", 0x3}, 0x20) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r3, &(0x7f0000481000)=""/128, 0x80) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x8, r0}) 00:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0xd216, {0x20, 0x1, 0x4}}, 0x14) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x3000, 0x1000}) 00:48:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xe0}], 0x1}], 0x1, 0x0) 00:48:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) 00:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:03 executing program 3: r0 = socket$kcm(0x10, 0x800000000003, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0xfffffffffffffec7, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x2}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCSCTTY(r1, 0x540e, 0x4) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/97, 0xfffffeb6}, {&(0x7f00000004c0)=""/251, 0xfb}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/202, 0xca}, {&(0x7f0000000040)=""/76, 0x274}, {&(0x7f0000001780)=""/94, 0x5e}], 0x8}, 0x0) 00:48:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500ab022e00000084000000000020009500000800000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0xfffc}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x300}], 0x1}], 0x1, 0x0) 00:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000002e0000008400000000000000951140de9300000077c2c909e63aabd0d0ee48cab3104e295bce41f3c6258a1a66abb2dd5cdf70d7dc86f7f3082d901fdf871f24d498da7be79b225995fdcd7967470050030020a7443bbc528798ac4aae057e3b03f29f4e6563bba9c341c10b6e0d9c07941b15cb9980535f2783247f81a34a12b2f9588097be73f90a29247fded17e10b9737dc2a79d4b4d3344987f754f5827ede103fa6c71fafe2af4bf94fc93520b05d3ce0f7eefefde8e0a1749ad3c11ce5b14ee72d4b234be592412fffde5fb60bfd0284eb3560c53b4f71e6d33de6b62f580117c9a300fcfc1aa53edac80f669b13acb6c6657922347574a02ea73cf1c3e78618e27e5109172e0ff00000000000000000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20000) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @multicast1}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80480}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipmr_delroute={0x2c, 0x19, 0x800, 0x70bd2a, 0x25dfdbfd, {0x80, 0x20, 0x34, 0x4, 0xfd, 0x0, 0xff, 0x9, 0x800}, [@RTA_IIF={0x8, 0x1, r3}, @RTA_SRC={0x8, 0x2, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x4}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200, 0x0) unlink(&(0x7f0000000080)='./file0\x00') accept4$packet(r4, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x80000) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r0, 0xffffffffffffff8e) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 998.140140] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 998.164580] netlink: 'syz-executor3': attribute type 29 has an invalid length. 00:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffc6, &(0x7f0000000180)="91f09eb2a6fbd2c051919f7f98") r3 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r3, 0x20, &(0x7f0000000040)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000001580)={0x53, 0xfffffffffffffffe, 0x8c, 0x8, @scatter={0x5, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000100)=""/111, 0x6f}, {&(0x7f0000000340)=""/80, 0x50}, {&(0x7f00000003c0)=""/4096, 0x1000}]}, &(0x7f0000001440)="3f1f2d182ba8494eba6a665f2f98abc5240f06be4ecf9f93834e3932f3d7448f711430b5f682aa83fadffb39a41172debc7fa25eedb35d4d832675a8c629c3fcedb00a6f1eaa0ec920858bc9765845bcea53ac710c1d9a7b3af7df2d79fdd3b4591d9a25f0d7a2a759e5ff0b677e94eb6557095d4cd77a98078f600ba80b6bad09d4d0113797566eadecf10c", &(0x7f0000001500), 0x1, 0x0, 0x2, &(0x7f0000001540)}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 998.195060] netlink: 'syz-executor3': attribute type 29 has an invalid length. 00:48:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x40000000, &(0x7f0000001040)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) [ 998.244890] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 998.285124] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 998.304508] QAT: Invalid ioctl [ 998.319572] QAT: Invalid ioctl [ 998.322076] netlink: 'syz-executor3': attribute type 29 has an invalid length. 00:48:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x301}], 0x1}], 0x1, 0x0) [ 998.345541] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 998.375389] netlink: 'syz-executor3': attribute type 29 has an invalid length. 00:48:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x200000008, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="91", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) 00:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000100)={'ip6erspan0\x00', 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000300)=0x1e) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4c}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r4, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0x400000000000, 0xfffffffffffffffe}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000140)) [ 998.392796] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 998.403636] netlink: 'syz-executor3': attribute type 29 has an invalid length. 00:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002e000000840091c4fd3900009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x27c, 0x80201) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0xfffffffffffffdc8) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000440)="3156e9bc5fd0d641022b6da6ca12d792d70530266ae76366581949e8277de0066a152a28806f2053e79a95aa797709ab2a68f627cf88a6a76276140c267884c098c6215f5e0f0c71bf1123332672", 0x4e) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffc, 0x1a, 0xa6, @scatter={0x2, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000140)=""/155, 0x9b}]}, &(0x7f0000000240)="25280cd442a562693c58764b4b288486e802725158b623354eb8", &(0x7f0000000280)=""/226, 0x5, 0x31, 0x1, &(0x7f0000000380)}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x2}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:04 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x74) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x5a47, 0x1, 0x4}) 00:48:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x501}], 0x1}], 0x1, 0x0) 00:48:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x2, 0x1}}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x840, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000180)) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000001c0)={0x80000001, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e20, @loopback}}}, 0x108) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xe0, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcfdd}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffe925}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x629}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) utimes(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{0x77359400}, {r3, r4/1000+30000}}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000005c0)={{0x6, 0x1, 0x4c, 0x1, 0x2, 0x3f8d}, 0x81, 0xfffffffffffffffb, 0x7, 0x5, 0x4, "0442be487cab754cb1ae027583827d3c6ee0739c41d41741c1448740ce660147ddb9ae9688c0c2df219eb3e815e9c52b22f1cb76bc0138d31a94972229320a4e52af612de6e5228a28f840d035ea5116bb64162176aeb7163bcc1a70d6603032d98463d35ad159f720633d8759572f5d45e547578ccd8237646e9caf5846b96d"}) setsockopt$inet6_dccp_int(r1, 0x21, 0xe, &(0x7f0000000680)=0x8000, 0x4) bind$tipc(r0, &(0x7f00000006c0)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x10) get_mempolicy(&(0x7f0000000700), &(0x7f0000000740), 0xfffffffffffffffb, &(0x7f0000ffa000/0x3000)=nil, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000780)={0x5, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x88) getresgid(&(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) r6 = request_key(&(0x7f0000000900)='asymmetric\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='IPVS\x00', 0xfffffffffffffffd) r7 = getuid() keyctl$chown(0x4, r6, r7, r5) write$P9_RREADDIR(r0, &(0x7f00000009c0)={0x128, 0x29, 0x1, {0x100, [{{0x20, 0x0, 0x5}, 0x9, 0x401, 0x7, './file0'}, {{0x40, 0x4, 0x1}, 0xc5, 0xa95e, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x1, 0x0, 0x7, './file0'}, {{0x26, 0x1, 0x7}, 0x4, 0x6, 0x7, './file0'}, {{0x8, 0x0, 0x5}, 0x100000000, 0x8000000000000, 0x7, './file0'}, {{0x1c, 0x3, 0x6}, 0x0, 0x3, 0x7, './file0'}, {{0x20, 0x1, 0x8}, 0x638382ec, 0x8, 0x7, './file0'}, {{0x44, 0x1, 0x7}, 0x100, 0x80e6, 0xd, './file0/file0'}, {{0x4, 0x4, 0x7}, 0x0, 0x7, 0x7, './file1'}]}}, 0x128) getsockname$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @empty}, &(0x7f0000000b40)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000b80)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x20, 0x3f, 0x4, 0xa8b}, &(0x7f0000000c40)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000c80)={r8, 0x1f}, &(0x7f0000000cc0)=0x8) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000e00)=0x1, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000e40)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000e80)={{0x3, @name="f35194425c6a04e25de1a9117d8a9d92fc902091ac963febac82909d7de76515"}, "c81c8730f1e4ea987efa735f867ab6b5ed4f91159f74b450c1a6c8b8058b7311", 0x2}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000f80)=0x9) fcntl$setstatus(r0, 0x4, 0x800) 00:48:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x100) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000200)=0x3ff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="729f00190000000000000000220000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000ff0100000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000200000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000040000000000000000000000000000000000000000000000"]) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x88, r3, 0x1, 0x0, 0x0, {0x3, 0x2}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x88}}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000002c0)=0x100000000, 0x4) 00:48:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x501082, 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000180)={r2, r3}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0xfffffffffffffffa, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00', 0x20}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)=""/92) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r4, 0x0) 00:48:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xff04}], 0x1}], 0x1, 0x0) 00:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0xffffffffffffffee) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 999.122550] input: syz0 as /devices/virtual/input/input31 00:48:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffe0}], 0x1}], 0x1, 0x0) [ 999.179862] New replicast peer: 172.20.20.187 [ 999.213297] input: syz0 as /devices/virtual/input/input32 00:48:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="faff000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 999.224684] Enabled bearer , priority 10 00:48:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl(r0, 0x4141, 0x0) 00:48:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x4}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x34000}], 0x1}], 0x1, 0x0) 00:48:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x46) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={r3, 0x0, 0x800}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/188, 0xbc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:48:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bpq0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x2000000000000149, &(0x7f0000000080)=ANY=[@ANYBLOB="06009505cf7ce8df4e5d95b573de7a"], &(0x7f00000000c0)='syzkaller\x00', 0x10010, 0x0, 0x0, 0x0, 0x0, [], r1, 0xffffffffffffffff}, 0xb8) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000140)) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:05 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) process_vm_readv(0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x200001c1}], 0x1}], 0x1, 0x0) 00:48:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d1d37a9f7b27277971ff883800a3f9c7fbd4676daba8868bc586ba9d004bc05677b69d03424af9bd05e4d45eb"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x6, 0x0, 0x0, 0x0, 0x800}, 0x48) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x404, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0xd0) ioctl(r0, 0x9, &(0x7f0000000080)="c1f55a73c7d17b4f35f2584707a9af9bb7b57ecf04bac545155b9839dedf51427882d39d75") r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0\f\xda53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\x8c\xaa\x16+3\x88Y\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\x00\x00\x00\x00\x00\x00\x00\t@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0xffffffffffffffff) kcmp(r2, r3, 0x0, r0, r1) 00:48:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000002c0)={0x7, 0x103, 0x1, {0x9, 0x9, 0x101, 0x7fff}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000300)={@empty, @local}, &(0x7f0000000340)=0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000140)={{0x2e1, 0x8}, 'port1\x00', 0x8, 0x7fc, 0x40, 0x400, 0x5, 0x3ff, 0x9, 0x0, 0x2, 0x3ff}) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x200400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000400)=0x4) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000000c0)=[0x2, 0x6]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x0, 0x114000}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x80000000, &(0x7f0000000480)=0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000240)={0x101ff, 0x0, &(0x7f0000ffc000/0x2000)=nil}) setns(r1, 0x24000000) 00:48:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x7ffff000}], 0x1}], 0x1, 0x0) 00:48:05 executing program 3: 00:48:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x6}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xbc9a, 0x200, 0x1, 0x100000001, r1}, &(0x7f00000002c0)=0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r1, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x5, 0x1000, 0x10000, 0x13}, 0x98) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000003c0)=0xe280) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xfffffdef}], 0x1}], 0x1, 0x0) 00:48:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000000c0)=""/2, &(0x7f0000000140)=0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:06 executing program 3: 00:48:06 executing program 1: 00:48:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffff1f}], 0x1}], 0x1, 0x0) 00:48:06 executing program 3: 00:48:06 executing program 1: 00:48:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x401, 0x0) write$FUSE_POLL(r2, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x7fff}}, 0x18) write(r1, &(0x7f0000000000)="2400000020002551075c0165ff0ffc020200000300100f0307e1000c08000c008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85f694b778da756db820f00000002e000000840000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x200, 0x0) write$FUSE_IOCTL(r5, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000300)={0x10, 0xfffffffffffffff5}, 0x10) fcntl$dupfd(r1, 0x406, r0) 00:48:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x100, 0x10080) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000580)=0xffffffffffffffff, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x61a100) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000140)={0x2, 0x3, 0x1f, 0xfff, "a78634588350b5088d2de056b544d654e921d935fb2e0d8e9ba9a6bcddc517db"}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KDSETLED(r3, 0x4b32, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x8, 0x10000) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @broadcast}, {0x307, @dev={[], 0x28}}, 0x4, {0x2, 0x4e24, @loopback}, 'syz_tun\x00'}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="94080000", @ANYRES16=r4, @ANYBLOB="20002dbd7000fedbdf25090000001400030008000500ac1414280800040007000000280003000800040001000000080008000000000014000600000000000000000000000000000000012c00010008000200ad000000080005000000000008000b0073697000080002002f00000008000500040000000800040004000000080006000100000008000600a1000000"], 0x94}, 0x1, 0x0, 0x0, 0x40}, 0xc000) listxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/171, 0xab) 00:48:06 executing program 3: 00:48:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x8}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:07 executing program 1: 00:48:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffff80}], 0x1}], 0x1, 0x0) 00:48:07 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x80000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x84000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000240)="c4c17c2e5a000f231f66baf80cb824b5fd88ef66bafc0c66b8080066ef66b80c008ec8b82a2200000f23d80f21f835c00000c00f23f866baf80cb880a51882ef66bafc0ced66baa100edb9cf0a00000f3266b8eb000f00d0a3462d4144", 0x5d}], 0x1, 0x12, &(0x7f0000000300)=[@cr4={0x1, 0x41048a}], 0x1) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000200000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x14000, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:07 executing program 3: 00:48:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:07 executing program 1: 00:48:07 executing program 3: 00:48:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffff82}], 0x1}], 0x1, 0x0) 00:48:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002e000000840000000000000095009916970c0000ebd9ac2da940ae81312bdb65118446e9969583d76a020a3c7538"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffffc0}], 0x1}], 0x1, 0x0) 00:48:07 executing program 3: 00:48:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x9}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:08 executing program 1: 00:48:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) sched_getattr(r2, &(0x7f00000000c0), 0x30, 0x0) 00:48:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002e000000605ce0080000ff53c089f13053630000921dd24eb663918d409287247457b7b45128"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:08 executing program 3: seccomp(0x20000000001, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') link(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000100)='./bus\x00') setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000009c0), 0x24, 0x0) 00:48:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffffc2}], 0x1}], 0x1, 0x0) 00:48:08 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f000000b580), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140)=0x7ff, 0x1) [ 1002.485201] audit: type=1326 audit(1549327688.393:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9735 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 00:48:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x306) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffffe0}], 0x1}], 0x1, 0x0) 00:48:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xf000, 0x1000}) 00:48:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0xffffffffffffffe0}], 0x1}], 0x1, 0x0) 00:48:08 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) [ 1003.285564] audit: type=1326 audit(1549327689.193:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9735 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 00:48:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xa}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10, 0xffffffffffffffda, 0x3}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r3 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x2}], 0x1, 0x0) 00:48:09 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)=0xffffffffffff7fff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000140)=0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) 00:48:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 00:48:09 executing program 3: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040d190afe55581204b2bebe93b4f86a90fd0c35595921bff3148424c8a02329a046af9deb1d6fa068a5164e9b810c3c83640caee4ed63e"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="914c175f2a995a5850ffe6", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000a05acbcce31859ee8ebeced12f7efc64c76ddcb471935e7fcb2726e8782ccfa1c1c4"]}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x22, 0xaff, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 1003.415637] ptrace attach of "/root/syz-executor3"[9787] was attempted by "/root/syz-executor3"[9788] 00:48:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x3}], 0x1, 0x0) 00:48:09 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x17) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001940)=""/4096, 0x1000}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/167, 0xfffffffffffffdae}], 0x1, 0x0) 00:48:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0xfffffffffffffffc, 0x800000000001006}) 00:48:09 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r4}}, 0x18) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000640)) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r1, 0x4) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x15b, 0xfffffffffffffff5, 0x5}, 0x10) recvfrom$packet(r5, &(0x7f00000003c0)=""/74, 0x4a, 0x21, &(0x7f0000000000)={0x11, 0x1, r0, 0x1, 0x6, 0x6, @dev={[], 0x11}}, 0x14) 00:48:09 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffff9c, 0x9) getpgrp(0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stack\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x101, 0x3, 0x4, 0x20, {0x0, 0x2710}, {0x5, 0xa, 0x4, 0xffffffffffffdca6, 0x6, 0x4, "84209b4d"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x3, 0x16, @fd=r2, 0x80}, 0x4}) ioctl$RTC_UIE_OFF(r2, 0x7004) exit(0x0) sendfile(r1, r2, 0x0, 0x1) 00:48:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xc}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x4}], 0x1, 0x0) 00:48:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000b029e8ed60a2bfe9ae11108a2ff22357b5ecdb771803baecd1e0718f754c20e051d64728fcc666a18092d78301a922662359b8784f7d72fdb6cd7e94daefc0b2d225334f3d647c0549476e8d792f65c8a057f41a42d1cd190afb2a325d4c06008354ae3c50c37943d987d7f2561da95513bf4ec5262313f9fc86e7a26106cdcb00000000000000000000000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x8, 0x5, 0x4, 0x3}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000240)=0x1) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="66cf"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) io_setup(0x9, &(0x7f0000000080)=0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40, 0x0) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x100, r0, &(0x7f0000000180)="1c96b8faf60fe05801430511ab258cde3b4fb3cbd34f94bec8ec39f14e8699582d5a9d168e2978b699f93747baeaeb1633e3c5883f8f8c6f80160b758b6f4982328bdc53717e493ac6f8db53702dd3de41312263ee29f80b46d4edd2a50a5cf3b73b5d42b47fcf5dd943393e5efb8c08a8b8048b2ad42caee3099b4e90cdc4979e755ff18690bbb2de08a39a7ddd7a1e622deb", 0x93, 0x80000000, 0x0, 0x1, r4}, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/xfrm_stat\x00') ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="956049cc4fa01e9d47a95caeaa5217656a3b0a295f7e5677e513b85ee7cbdf08052f3e1a9168fb96b9b47f99ec19869608ea82c77305a29635bb77aa97f42ef33e1673f8c9a6347f04f4d04c46bef5707f961f1ed630d3de886382ab54e40d2bdfab04ccd57b13b13dd2aa09c73166bee22ac3cbe5bc888cf25cb1985d0fe98bacc598510e549046f588381879350f6fa138aed2318b0b5aa82856950fa09c0c6904f5a04df9a194f8573312aa51eb09cd14a681cd3dc3755829c0ade4e8f7d85b0c462a13a0d2d4dc39b332b47dbd000000000000"], &(0x7f0000000240)=0xb8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) rmdir(0x0) r4 = getpid() ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, 0x0) symlinkat(&(0x7f00000002c0)='./file0\x00', r2, 0x0) move_pages(r4, 0x4, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x4) io_submit(r3, 0x1405, &(0x7f0000000240)=[&(0x7f0000000280)={0x8378010000000000, 0x0, 0x0, 0x800000000001, 0x4000000, r1, &(0x7f0000000140), 0x2}]) io_destroy(r3) sched_getaffinity(r4, 0x8, &(0x7f0000000340)) ioctl$VIDIOC_QBUF(r0, 0x40045613, &(0x7f0000000140)={0x0, 0x0, 0xffffff5e, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0178bd41"}, 0x0, 0x0, @fd, 0x4}) 00:48:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x5}], 0x1, 0x0) 00:48:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x201) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x7fffffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xfffffffffffffffd, 0x3, &(0x7f0000000240)=@raw=[@alu={0x7, 0x7fff, 0x1, 0x9, 0xf, 0xfffffffffffffffa, 0x9}, @alu={0x4, 0x9, 0xf, 0xb, 0x9, 0xfffffffffffffff0, 0x8}, @map={0x18, 0x9, 0x1, 0x0, r0}, @alu={0x7, 0x400, 0x8, 0x9, 0x7, 0x1}], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xffffffffffffffaa, 0x0, 0x0, 0x1}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) write$FUSE_INTERRUPT(r2, &(0x7f0000000280)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x6}], 0x1, 0x0) 00:48:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100075) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0xc0105502, &(0x7f0000000200)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}}) 00:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f00000000c0)='/dev/kvm\x00'}, 0x30) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000300)={0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x6, 0x4, 0xf1, 0x6, 'syz1\x00'}, 0x1, 0x460, 0x3, r3, 0x4, 0x80000000, 'syz0\x00', &(0x7f0000000180)=[',trusted+\x00', '/dev/kvm\x00', 'user\x00', 'selinuxGPLem1wlan0\x00'], 0x2b, [], [0xffff, 0x5, 0x0, 0x6]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xe}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x802, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x36) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r1, 0x126) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x464200, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000140)=""/35) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r2) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x8, 0x0) close(r2) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 00:48:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r1, 0xa00, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdfdd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6fe}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x24004054) mkdir(&(0x7f0000000280)='./file0\x00', 0x60) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c562c84070080ffe00600000060000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 00:48:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x7}], 0x1, 0x0) 00:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 1005.095811] Unknown ioctl 19299 [ 1005.126963] Unknown ioctl 19299 00:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaa86dd601bfc97004d8800fea00000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042b68236862531134ecb1c373d6ea00369e92fb96cc7c6fe4e24d1fcafff87429070b32881721afab69cc3712c37ed0000000000000000000"], 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000011180), 0x24a, 0x10022, &(0x7f00000113c0)={0x0, 0x1c9c380}) 00:48:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x8}], 0x1, 0x0) 00:48:11 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @initdev}, &(0x7f0000000280)=0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x74327298, 0x24, [0x3, 0x6, 0x401, 0x8, 0x1f, 0x45, 0xd1, 0xc54e, 0x600000]}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x40000) accept$alg(r3, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xfffffffffffffffc, 0x100000}) 00:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000280)=""/68) 00:48:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x9}], 0x1, 0x0) 00:48:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x10}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x20000133, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xb61d, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) accept(r1, &(0x7f0000000180)=@hci, 0x0) 00:48:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0xa}], 0x1, 0x0) 00:48:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="83404541734161b6a127b06d275d4b3c8c8e87324fb4413b8009e533ea69df10e2f2bf92d8990434f8036f29585537fabc0e69ce70bf71f9ee914878ba5b0c762f10a8e222d11d66daf7d3b859a9d65bbf06f9973dd7846f3e2c2b740b05b383d57f7ad8dd552a2d77506029361ae6114ccabe8522f383b7abdbadb58a12cbd47dff1475d3dbbd988a58ad73494a214f925afb2afa7fe78bfe9e3dbd18d0", 0x9e, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000280)=""/68) 00:48:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80000) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:11 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000500)=[0x6, 0x1]) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000d06465e04b01b6cad11c300947cd187d5be5f0e9d11ff9d271921e4c5291bc0e7c89bbcd4ae61e477f41c09c73b04dd5895e6221e7240e049cadde262f59fddedf4bb97cd6b5c096a1d000abc18f02e6e05ba5eba2a8d609650f0afee856c52dfd6cc2df95463dbd448058370bfa5f215ee63830c095c22250c52947260c09a5"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x101000) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000540)={0x604, 0x3, 0x7}) r4 = getpid() r5 = getpid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x20002, 0x0) recvfrom$unix(r3, &(0x7f0000000380)=""/195, 0xc3, 0x20, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e21}, 0xfffffffffffffdc8) rt_tgsigqueueinfo(r4, r5, 0x5, &(0x7f0000000300)={0x33, 0x6}) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x2ca) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x800) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mouse(0x0, 0x20805, 0x1258c0) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000100)=0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r6, 0x0, 0x1000007ffff000) recvmsg(r2, &(0x7f00000002c0)={&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)}], 0x1}, 0x2000) 00:48:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0xb}], 0x1, 0x0) 00:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0xc}], 0x1, 0x0) 00:48:12 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000480)=0x10801, 0x4) gettid() r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x9, 0x81}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0xc9, 0xff, 0x2, 0x5, 0x40000000000000, 0x100000000, 0x2, 0x100000001, r2}, 0x20) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 00:48:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x12}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002600000084000000000000009500000000200000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0xd}], 0x1, 0x0) 00:48:12 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x320, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000001) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0xffbffffffffffffe, 0x2000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) fallocate(r3, 0x20, 0x22, 0x1) 00:48:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x44810, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000e80)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xf0ffff00000002}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 00:48:12 executing program 1: mq_open(&(0x7f000084dff0)='.selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) close(r3) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="53000000a72c53b3acc485bfababbb7968c339596db925f2dbafed18e7b9ad883b86f574076d2eff9b02a454fe22f4140380d1d2c068e3efdb0f73ea631695db545c7a70ea4ab011301e6f8c766b7615dc3cc5d5160812328effee"], 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 1006.829230] netlink: 'syz-executor3': attribute type 2 has an invalid length. 00:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0xe}], 0x1, 0x0) 00:48:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0xfffffffffffffd93) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000140)={0x2}) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000000c0)={0x100, 0x7ff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) [ 1006.988020] netlink: 'syz-executor3': attribute type 2 has an invalid length. 00:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0xf}], 0x1, 0x0) 00:48:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000889b00000000080000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f00000000c0)='\x00', 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r3 = dup(r1) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000006440)={@empty, @broadcast, 0x0}, &(0x7f0000006480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000064c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000065c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000006600)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x100, 0x4e24, 0x3000000000000, 0xa, 0xa0, 0x80, 0x2f, r4, r5}, {0xa5, 0x1, 0x0, 0x1, 0x6, 0x4, 0x0, 0xffffffff7fffffff}, {0x733e5446, 0xfffffffffffffeff, 0x31, 0x101}, 0x100000000, 0x6e6bb5, 0x1, 0x1, 0x2, 0x1}, {{@in=@rand_addr=0x10001, 0x4d6, 0x7f}, 0xa, @in6=@loopback, 0x3504, 0x1, 0x3, 0x0, 0xfffffffffffffff7, 0x3f, 0x10000}}, 0xe8) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x8000, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f0000000040)={0x56, 0xfffffffffffffff5, 0x6}, 0x24d) 00:48:13 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xafce, 0x141000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000000c0)=""/43) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2, 0xe8d6}, 0x8) [ 1007.149256] QAT: Invalid ioctl 00:48:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x10000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xfffffffffffffffc, 0x1000}) 00:48:13 executing program 1: r0 = gettid() timer_create(0xfffffffffffffffe, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x4, 0x8000, 0x6ccf, 0xffffffff, 0x6, 0x6, 0x2}, 0x1c) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000001480)=""/4096) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r5 = socket$rds(0x15, 0x5, 0x0) r6 = msgget(0x0, 0x88) msgctl$IPC_STAT(r6, 0x2, &(0x7f00000000c0)=""/39) connect$rds(r5, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0xe) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r8, 0x404, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) tkill(r0, 0x15) 00:48:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x49}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x10}], 0x1, 0x0) 00:48:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000000c0)) 00:48:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x11}], 0x1, 0x0) 00:48:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800000000000005, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0x8030ae7c, 0x0) 00:48:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000980)={&(0x7f00000000c0), 0xc, &(0x7f0000000940)={&(0x7f0000000500)=@migrate={0x418, 0x21, 0x400, 0x70bd2a, 0x25dfdbfc, {{@in=@broadcast, @in=@broadcast, 0x4e22, 0xa1c, 0x4e22, 0x3, 0x2, 0x20, 0x80, 0x89, r2, r3}, 0x0, 0x1}, [@extra_flags={0x8, 0x18, 0xf000000000000000}, @algo_auth_trunc={0x10c, 0x14, {{'crct10dif\x00'}, 0x5e8, 0x0, "208d4ffd912d2e3be9052df36142fecef5dfe358348b4e58a3cccaca72eb5fd7b88822fab64ff10299c58ece21fae7077e53482fd25d8c1209aca5d57acac7ca6eb4a3fdfc46f4428877d41486869f0dd2f3c71eda629f8ceb85f7376c5f9263ad215b24bdab1ab8018212e0ca03ef34a73a79f1bb3a60e7d9c101e43446b0cfbf50b981d185a68c05c957223dfab5a5d7df3b665bf10289294130b0e1f7716877bf99a51a38a05cbffb5327c1a16b5210ee6fb6b0b3dc79a71ad2c7b7"}}, @ipv4_hthresh={0x8, 0x3, {0x6, 0x14}}, @user_kmaddress={0x2c, 0x13, {@in=@broadcast, @in6=@dev={0xfe, 0x80, [], 0x2a}, 0x0, 0xa}}, @sec_ctx={0xfc, 0x8, {0xf7, 0x8, 0x1, 0x3, 0xef, "3eb713620b65b1b46951ad922df1c843485951f9c7f261a76f1a638a2b0863a0065988688dd4f246b55a9b7256ea7e6282da4d06edd6675277aa40ff34c7b873771dd166e2bc4b9d48fba3542281898a94e44ba4f08b060a1d895d7ed9f87b66a6646e6fe0320f52819fd38ec45f4180fe515bef43fb4632168a9070bef5bdb50709c55b7e65f9bfe37241b28b3695748566a56bbe8520aef82fae9dd136f60b6f86bc0afbfcdf859c8f4ea6e34705f8a8af0ad8ccd5c5a9c5f5115a9583f3e1d11274ae0e3dc28462dc460e4cd6f26695bca57a65f40863362ce0d82efb238e0b55e0671590ff6ab514cb76d0eef9"}}, @tmpl={0x184, 0x5, [{{@in6=@local, 0x4d3}, 0x2, @in6=@ipv4={[], [], @broadcast}, 0x3502, 0x1, 0x0, 0x100000001, 0x5, 0x9, 0x7}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x6c}, 0x2, @in=@local, 0x3504, 0x7, 0x0, 0xfffffffffffff0ea, 0x7fffffff, 0x5, 0x3}, {{@in=@multicast2, 0x4d4, 0x3c}, 0xa, @in=@multicast2, 0x0, 0x3, 0x1, 0x6, 0xff, 0x5, 0x3f}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x0, 0x1, 0x9, 0x1}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0x2, @in=@loopback, 0x0, 0xdbcaba638b574865, 0x3, 0x4, 0xd616, 0x5f}, {{@in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4d2, 0xff}, 0xa, @in6=@rand_addr="60b248f72e9f6e56c80a50476150dd3e", 0x3501, 0x3, 0x1, 0x0, 0x7fffffff, 0x7, 0x5}]}]}, 0x418}, 0x1, 0x0, 0x0, 0x2000c080}, 0x200040d4) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x12}], 0x1, 0x0) [ 1007.954925] QAT: Invalid ioctl 00:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe86) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x0, [0x20000048b, 0xffffffffffffffff]}) 00:48:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x13}], 0x1, 0x0) 00:48:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8b, 0x10000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, r1, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffff0001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x9c}}, 0x5843b9d57df611d6) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000200)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x20008000, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) recvmsg$kcm(r2, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, 0x0) 00:48:14 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$netlink(r0, &(0x7f0000000f00), &(0x7f0000000e00)=0x1d8ed38517932ae9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x2, 0xc38, [0x0, 0x200000c0, 0x200000f0, 0x20000c98], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x15, 0x4, 0x655a, 'gretap0\x00', 'hsr0\x00', 'veth1_to_team\x00', 'irlan0\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0xff], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00', 0x210, {{0x29, [{0xffffffff, 0xff, 0x2, 0x4}, {0xffffffffffffff80, 0x4fe, 0x7, 0x4}, {0x4, 0x1, 0xcf8, 0x3}, {0x0, 0x4, 0x54, 0x4e}, {0xaf3d, 0x101, 0x400, 0x3ff}, {0x2, 0x7ff, 0x7573cd75, 0x5f5911e0}, {0x2, 0x8, 0x66df, 0x46ad}, {0x3, 0x8001, 0x5, 0x2}, {0x93, 0x7fffffff, 0x0, 0x3}, {0x0, 0x5, 0x40, 0x3}, {0x2, 0x100, 0x0, 0x7}, {0x6, 0x0, 0x7fff, 0x3}, {0xffffffff80000001, 0xfff, 0x5, 0x96}, {0x3, 0x6, 0x0, 0x6}, {0xfff, 0x1, 0x5, 0x200}, {0x3, 0x3, 0x9c, 0xfffffffffffffe01}, {0xd3, 0x20, 0x9, 0x85e}, {0xfffffffffffff001, 0x7f3, 0x8001, 0xfff}, {0x8, 0x8, 0x126, 0x93}, {0x0, 0x311, 0x20, 0x4}, {0x9, 0xfef, 0xfffffffffffffffe}, {0x2, 0x9, 0x8000, 0x1}, {0x4, 0x137e, 0x8, 0x6}, {0xffffffffffffcb62, 0x9255, 0xfffffffffffffffa, 0x3f}, {0x5, 0x100, 0x7ff, 0x9}, {0x20, 0x100000001, 0x81, 0x401}, {0x66, 0x4, 0x2, 0x1}, {0x9a, 0x1, 0xffffffffffffff01, 0x100000000}, {0x4, 0x4, 0x0, 0x10001}, {0x6, 0xc08, 0x8, 0x7fffffff}, {0x9, 0x3, 0x8001, 0x8}, {0x100000001, 0x9, 0x7, 0x3}, {0xfa, 0x101, 0x5, 0x6}, {0x2eb2, 0x0, 0x2, 0x8}, {0x1, 0x0, 0x4, 0x158f5423}, {0x2, 0x130, 0x6bec5f3f, 0x6}, {0x4, 0x6, 0x8001, 0x401}, {0x1, 0x10001, 0x8001}, {0x4, 0x8, 0x5, 0x2}, {0x1, 0x6, 0x101, 0x6}, {0xfffffffffffffff7, 0x7, 0x9, 0xbf5}, {0x2a6e68c1, 0x1, 0x7ff, 0x6}, {0x7f, 0x0, 0x6, 0xffff}, {0x0, 0x0, 0x1b4}, {0x9, 0x6, 0x4, 0x1}, {0xc000000000000000, 0x29, 0x8, 0x800}, {0x6, 0x7, 0x2a, 0x3}, {0xfffffffffffffbff, 0x9, 0x7, 0x10}, {0x501, 0x100000001, 0x9, 0x1f}, {0x0, 0x81, 0x800, 0x7fffffff}, {0xb0, 0x10001, 0x2, 0x4}, {0x2, 0x80000000, 0x20}, {0x9, 0x8000, 0x401, 0x3f}, {0x7, 0x2, 0x7155, 0x1ff}, {0x7f, 0x94d, 0x9, 0x617}, {0x6, 0x1, 0x1, 0x10000}, {0xfffffffffffff3d0, 0x101, 0x2, 0x1}, {0x3, 0x0, 0x101, 0xffffffffffffffff}, {0x7, 0x11, 0x6, 0x1}, {0x0, 0x1, 0x6f, 0x7}, {0x3, 0x3d3, 0x200, 0x1}, {0x6198, 0x20, 0x7fffffff, 0x2}, {0xfffffffffffffe00, 0x7f, 0x1, 0x9}, {0x80, 0x3, 0x100, 0x8}], 0xff}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {{{0x11, 0x0, 0x863f, 'ip6erspan0\x00', 'bcsh0\x00', 'rose0\x00', 'veth0_to_team\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xb2340266f1d604d9, 0x0, 0xff], 0x858, 0x858, 0x8a0, [@u32={'u32\x00', 0x7c0, {{[{[{0x100000001, 0x3}, {0x101, 0x3}, {0x101, 0x3}, {0x3, 0x3}, {0x3}, {0x8}, {0x800}, {0x3f}, {0xd8, 0x3}, {0x40, 0x1}, {0x2, 0x1}], [{0x3, 0x1}, {0x8, 0x5}, {0x1f97, 0x179}, {0x4, 0x1}, {0x1000, 0xffffffff}, {0x1, 0x4}, {0x7, 0xc4c6}, {0xd4, 0x6}, {0x9, 0x5}, {0x4, 0x3}, {0xd3, 0x2}], 0x2, 0x9}, {[{0x9, 0x1}, {0x0, 0x3}, {0x26, 0x3}, {0xa99, 0x2}, {0x10000, 0x1}, {0x200, 0x1}, {0x3, 0x3}, {0x1ff, 0x3}, {0x7, 0x2}, {0x2, 0x1}, {0x8, 0x2}], [{0x8, 0xfffffffffffffffe}, {0x80000001, 0x9}, {0x455f, 0x8d4}, {0x4, 0xc479}, {0x2}, {0x3f, 0x9}, {0x200000000000000, 0x6d7a}, {0x7, 0x80}, {0x5, 0x8}, {0x40, 0x7}, {0x101, 0x6}], 0x6, 0x9}, {[{0x80000001, 0x1}, {0x7}, {0xcbf, 0x3}, {0x8, 0x1}, {0xfffffffffffffffd, 0x3}, {0x5, 0x3}, {0x4}, {0x400, 0x2}, {0x7, 0x3}, {0x1, 0x3}, {0x4, 0x2}], [{0x3f, 0x5}, {0x401, 0x9}, {0xff, 0x808}, {0x0, 0x4000}, {0x952, 0x80000000}, {0x7, 0x38}, {0x1, 0x8}, {0x8, 0x3}, {0x0, 0x3f}, {0x2, 0x8}, {0x6, 0x3ff}], 0x9, 0x4}, {[{0x1}, {0xfff, 0x2}, {0x100000001, 0x3}, {0x2}, {0x7, 0x3}, {0x1, 0x3}, {0x8e, 0x3}, {0x7}, {0x56ac, 0x1}, {0x2925223e, 0x3}, {0x9, 0x2}], [{0x6, 0x6}, {0x6, 0x100}, {0xfffffffffffffffb, 0x1}, {0x1ff, 0x7}, {0x0, 0x2}, {0x7, 0x8}, {0x6, 0x401}, {0x1f, 0x4}, {0x5, 0x714}, {0x100000001}, {0x4}], 0x7, 0x7}, {[{0x3904, 0x2}, {0x40, 0x2}, {0xffffffff}, {0x2, 0x2}, {0x9, 0x3}, {0x9}, {0x6}, {0x800}, {0x40, 0x2}, {0x1}, {0x1f, 0x3}], [{0xfffffffffffffff7, 0x3}, {0x2, 0x2}, {0x200}, {0xffffffffffffff80, 0x100}, {0x8, 0x8}, {0xcf5, 0xd0}, {0xab, 0x7}, {0x1, 0x4}, {0x1, 0xffffffff}, {0x747c5064, 0x8}, {0xe6, 0x5}], 0x1, 0x1}, {[{0x8, 0x1}, {0x1000000000000000, 0x3}, {0x62, 0x1}, {0x0, 0x3}, {0xffffffffffffff00, 0x3}, {0x7, 0x3}, {0x1, 0x2}, {0x2, 0x3}, {0xfffffffffffff801, 0x3}, {0x100, 0x2}, {0x5000000}], [{0x8, 0x1ff}, {0x7952, 0xd34}, {0x2, 0x4f1}, {0xfffffffffffffff8, 0x7}, {0x8000000000, 0x3}, {0x8ca, 0x8}, {0x101, 0x4}, {0x2, 0x2}, {0x6, 0x401}, {0xed1, 0xb44}, {0xbb, 0xff}], 0x1, 0x2}, {[{0x37297869, 0x2}, {0x81, 0x2}, {0x800, 0x2}, {0x9, 0x3}, {0x9, 0x3}, {0x91c8}, {0x80000001, 0x2}, {0x200, 0x1}, {0x8001, 0x3}, {0xffffffffffffffff}, {0x39f, 0x1}], [{0x8000, 0xfffffffffffffe01}, {0x1ff, 0x10000}, {0x8, 0x3a0}, {0x9, 0x3}, {0x40, 0x8000}, {0x8, 0x3}, {0x2, 0x8}, {0x5, 0x1}, {0x0, 0x9}, {0x9, 0x6}, {0x1, 0x101}], 0x1, 0xa}, {[{0x6, 0x3}, {0x80, 0x3}, {0x5}, {0xe59, 0x3}, {0x80000001, 0x1}, {0x100000001, 0x3}, {0xfffffffffffffff8, 0x2}, {0x7, 0x3}, {0x10000, 0x3}, {0x2, 0x3}, {0x6, 0x3}], [{0x10000, 0x101}, {0x28, 0x1f}, {0x7f, 0x100000001}, {0x7fff, 0x140000000000}, {0x3, 0x2}, {0x1b76cb86, 0x7}, {0x0, 0xe85}, {0x0, 0x2}, {0x8, 0x8000}, {0x5, 0x9}, {0xaca, 0x7}], 0xb, 0x1}, {[{0x80000000, 0x3}, {0x6, 0x3}, {0x7fff, 0x3}, {0xb858, 0x2}, {0xdac}, {0x2, 0x3}, {0x1, 0x2}, {0xffffffff, 0x3}, {0x6, 0x2}, {0xcce, 0x3}, {0x3, 0x3}], [{0x1}, {0x7, 0x99c6}, {0xfffffffffffffffd, 0x9ba7}, {0x7ff, 0x81}, {0x1, 0x3f}, {0x101, 0x7}, {0x0, 0x80000000}, {0x9, 0xfffffffffffffff9}, {0x5e1b, 0x400}, {0x6, 0x11}, {0x1, 0x4}], 0x2, 0x5}, {[{0x8001, 0x3}, {0x3, 0x2}, {0x0, 0x2}, {0x9, 0x2}, {0xad5, 0x3}, {0x4, 0x2}, {0x8, 0x3}, {0x1, 0x2}, {0x7ff}, {0x8, 0x3}, {0x1, 0x3}], [{0x500, 0x2}, {0x8}, {0x7fffffff}, {0x5fa1, 0x9}, {0x6, 0x6}, {0x5, 0x7}, {0xffffffffffff1f14, 0x400}, {0x0, 0x4}, {0x9, 0x9}, {0x5, 0x4}, {0x4, 0x9}], 0x7, 0xa}, {[{0x1d}, {0x8, 0x2}, {0x5, 0x3}, {0x7, 0x2}, {0x4, 0x2}, {0x3f, 0x2}, {0x3, 0x1}, {0x0, 0x1}, {0x1f, 0x3}, {0x101, 0x3}, {0xffffffffffffff04, 0x3}], [{0x7f, 0x6}, {0x8, 0x401}, {0x9, 0x7}, {0x8, 0x5}, {0x101, 0xfff}, {0x3e9c, 0x8}, {0x5, 0xffffffffffffff16}, {0xffff, 0xffff}, {0x76, 0xc61e}, {0x400, 0x10001}, {0x1, 0xf3}], 0x3, 0x9}], 0xa}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x2b6c176b, 0x0, 0x8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xcb0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x30, 0x0, 0xdc) 00:48:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x14}], 0x1, 0x0) [ 1008.289524] xt_bpf: check failed: parse error [ 1008.325148] xt_bpf: check failed: parse error 00:48:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x63}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="40fcbd30cc8085ebff002e000000840200000000000094f2"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x15}], 0x1, 0x0) 00:48:14 executing program 1: unshare(0x8020000) r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) r1 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x3fe, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xe376) ftruncate(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r4, 0x100, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x19b8791e397fd450}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000500)=0x1af) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000b00)={0x0, @data}) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000840)) r6 = syz_open_procfs$namespace(r5, &(0x7f0000000140)='ns\xafmnt\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000900)={0x1000, 0x2, 'client1\x00', 0xffffffff80000000, "e4bdc26cb2e4dc9c", "f04efa55c86657e69815f9d1bcdf9747a93170a80f21c68a6b4522be3291765c", 0x2000000006, 0x10000}) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) setns(r6, 0x0) mknodat(r6, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r8, &(0x7f0000000a00)=""/230, 0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x19d, @loopback, 0xffff}}, 0xe3, 0x7, 0x0, 0x7ff, 0x80}, 0x98) clone(0x10062101, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000004c0)) 00:48:14 executing program 2: syz_execute_func(&(0x7f0000000080)="3642926433ef93f6c89c430f18b03300000067f2440f34a2bef717b2dc7518ffc4e24d3ed8d6722b9e66460fd9cc00ae0000660fda9803000000aec4817911350e000000e567066672dd8965444476") 00:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x801, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8a0}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf4, r1, 0x910, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x774}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf51}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 00:48:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x8000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x40) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6a74}, [@map={0x18, 0x2, 0x1, 0x0, r1}, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000580)=""/4096, 0x41000, 0x0, [], 0x0, 0x3}, 0x48) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x1, 0x60000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e24, 0x1f, @empty, 0x3}}}, 0x84) 00:48:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0xffffffffffffff95) getsockopt$packet_buf(r2, 0x111, 0x0, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 00:48:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x16}], 0x1, 0x0) 00:48:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\n\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30024010}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c020000", @ANYRES16=r5, @ANYBLOB="210427bd7000fddbdf2509000000b000010044000400200001000a004e2200000005fe88000000000000000000000000000101000000200002000a004e2200000001fe8000000000000000000000000000250100008014000200080002007948000008000100090000000c0002000800040008000000100001007564703a73797a320000000038000400200001000a004e2200000004fe880000000000000000000000000001010000801400020002004e23e00000010000000000000000240007000c000400060000000000000008000200a20600000c0004000900000000000000280004002400070008000300edbe000008000400ff000000080002001235a9c8e9f7f358d9f9ff07000008000200000000fc380007000c000300040000000000000008000100f9ffffff0c00040005000000000000000c0003001b000000000000000800010008000000200002000400040008000100ff0f0000080002000000ffff04000400040004df330004002400070008000200da0000000800040071000000080001000f00000008000300000100000c000700080003001b000000a00004001c00070008000400ff000000080002000100000008000200000000000c00010073797a31000000000c00010073797a300000000024000700080002000900000008000300080000000800030080ffffff08000300070000002c000700080002000200000008000300feffffff08000300ffff0000080003000500000008000400ff0300000c00070008000340400000000c00"], 0x23c}, 0x1, 0x0, 0x0, 0x80}, 0xc010) mkdir(0x0, 0x0) r6 = dup(r0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f00000000c0)={0x40000008c9, 0x4}) 00:48:14 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x4, 0x4, 0x4}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="5459516435b93905b23cc5f6ce4922b6bbaa3c67b366fccd384f272995e740f699242e796129b79e34e037fd29f4b999d61d860eb6164da3c4eee70ec45646fdb442f5ea0fbe9241b2abceff7e8891f0d8e46a9408262796dd2c2563f6a961848b2505517a038fc62a733319c9459bfb124bf35c69ef12a37d7a0bd6844cba149324b8f8", 0x84}], 0x1, &(0x7f0000000380)=[{0xe8, 0x11f, 0x20, "8a308bd311c969d211cc658f535fc630e779011e352367d74ae95539e236983bcd69e8c1b0e7f943dd45f74ceaa66710dc39f11816ac14f8aabad7075755b7282f9550861e0e1334f2e822580994531d4fbeeb8d4e5200afa436fc39405f79e845c951fade79d95e20c11ec167d96dedc68e8c79db8bb7fec0528ec974b604edf93e5cd276799efac62c46e0e788bc0d19d9e094ea682fea62b02b9ec26d583fb450d0335fa2435bf025d480801bc190d7cc7b92f8ff1d6fd9a842bba4e6177aa5073499d93cbd22bd8cdfb73180ba0d5253a1eee44a094b"}], 0xe8}, 0x80) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000004c0)={'tunl0\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000240)=r2, 0x4) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 1008.762229] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.779378] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.796318] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.815189] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.831900] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.854431] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.864043] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.871626] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.878410] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.885119] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.891869] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1008.899424] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syx1 00:48:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14c}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x17}], 0x1, 0x0) 00:48:15 executing program 1: unshare(0x8020000) r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) r1 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x3fe, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xe376) ftruncate(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r4, 0x100, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x19b8791e397fd450}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000500)=0x1af) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000b00)={0x0, @data}) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000840)) r6 = syz_open_procfs$namespace(r5, &(0x7f0000000140)='ns\xafmnt\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000900)={0x1000, 0x2, 'client1\x00', 0xffffffff80000000, "e4bdc26cb2e4dc9c", "f04efa55c86657e69815f9d1bcdf9747a93170a80f21c68a6b4522be3291765c", 0x2000000006, 0x10000}) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) setns(r6, 0x0) mknodat(r6, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r8, &(0x7f0000000a00)=""/230, 0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x19d, @loopback, 0xffff}}, 0xe3, 0x7, 0x0, 0x7ff, 0x80}, 0x98) clone(0x10062101, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000004c0)) 00:48:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8600, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100c0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000180)=r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40082000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0x602, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008084}, 0x4000000) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 00:48:15 executing program 2: 00:48:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000023) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) tgkill(r4, r5, 0x2e) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 00:48:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000000000000173aca312d764785ff040018"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000240)=0xd2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff7}, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) 00:48:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x18}], 0x1, 0x0) 00:48:15 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x400300, 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x88004441}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x36411e141c8e884e, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff0000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) uselib(&(0x7f00000000c0)='./file0\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:48:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x19}], 0x1, 0x0) 00:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x3ff, 0x4) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x80, @dev, 0x200}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @rand_addr=0xb5e6}], 0x4c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r3, 0x0, 0x4, [0x3, 0x1, 0x9, 0x3f]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300)={0x5, 0x200, 0x2, 0x296a6152, 0xfff, 0x7fff, 0x20, 0x4, r3}, 0x20) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000340)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)="16a274aaf8b5ccc267472e556365680d072446d1996ab509e093dd4f18897c3a0dd76dbe6b5b0a8732a06c260c99e7a24fad3dde59cdf5c770aab5a55ac649eec6eef3b256781956a77ed9cbbca087f52ebb9ef232c69d8f6dc70cae1321aa5b91c12fabaf96e626155d3eafab21bb8ccb2e588fb2aa5bc5d513a23b1cf5bcd550021ad855843ca912212c51938fc1f78003f330b01836cab99f94acb1562fed92d47abd992693c7eb83829d456b9e2e2f18afdb46419d3ed5d6f18fcc6d056901f1b46d03b44a86c905805ea54c3b736226efd300154bb0", 0xd8}, {&(0x7f00000004c0)="c3f6dfeca35ced7f2ed4b28448b7271e70bde04caf6f6b60c3a14628a2eda015fc7ce2670e38b8002853b86e7acca141cb5f926dc72d4d8ba7559358c67b539ceb1df3d770587897c5bcf16ee2cda717ef9fd05dee4f90101a556a47c5de192ff9e2718a2b0fae6b969c0f11e3a6578695a8745dfe25d52c5e86a2f91d7359ddaa67cfe905916491c34364189faaf4c11ae694495fa9e3a65595da183fc16aeffd87c3d633b17c5f5117af409e27e79f54", 0xb1}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="543a35ca56cd9815ec9f34c07922bf7cc7d5d7188640aa315a5126284bc7c25fd54a7004f9e77f4a72443f4c1c46ee4a99878c4d8e96eb35403d7006229304c7a8d913254c40124b", 0x48}, {&(0x7f0000001600)="15a957ee356ecf8496fd32869ac82fafee9f62cff8c01ac42d9f8d96e9482fec06f4708b7a2aaa5f4363f90057d55aae2669eb0215b2d9a58ac69d5114e00cb12bdbb24df245cd36a7e638d31451b81958da11f0b3b7a57401d69f004f23ee44cfbc449d069be1fa83f96b853d67cbc94d4e48cf35ccf2ed8c9d02adfd55e68db0b180e88ffb4c4266dadfc1337056e1c3f1c8f1024ac16776a7d9", 0x9b}, {&(0x7f00000016c0)="77946b59af12cffbc8a9b0844c36dd1ffc7317a35199cfcccbf462e439d2967e23b7a26b7f4047c6c34302b0c262f37be239181980d9f925bcfc503d06b7246591b1d4143381368c18dc29a4b77249f311e02d220f8e9e5b9a038fbbdb8b3785c444371d85d7e05b46a13cdf85cffaffe2e763539921c3f8b0c731a6845f5dc7043ab4e6c8101f28596f1bd31bc1865bc74b79830e0bffd8ca70ee706f6288a77ccb7376bbec32149d6bd30128d041044f27cece4c39b2ab339908677f3cabbd1eeea3c2b9597c44582423a68ee6eb4d1e7a986b73d569363f0343619be57041b9f751cb7c2ef26e1578e7eb10782a001294902ec3d45d36", 0xf8}], 0x6, &(0x7f0000001840)=[{0x108, 0x104, 0x6, "65a3dd10e2f10af3678b170aac663f434fe4838b4e370d9240b1ba3fd60b62291b3933fae5af783a6428ef31ec805f5ed2029b13b1fa2ac4dfda8c51950f8dd2a188e5b3093869ebe174db57a79f5c38935524eb138898078d580339f0b7e75e4fb7303ed9854f4b8ce143f970aeb68718ce2b1b9011f70a779abb9a33a261851316e898d0c84e7151b5baaeed2c857ba827e56a995e6802536534cb9b1468bf7159a5866418ff855ba4a2c51883ee077a82940c28c2b8141374a34ea065d126bc82a7822fc9963bee1a04db6d0d8e0591b119970985c4b13d782f1a39256e09f7edff139583663c61f2bacaf0e0613dce92e1"}, {0x58, 0x11, 0xa20d, "7bb5192a6c33f2315bb898141c8082cae3185a8385e3c8a9f4b6af054f7c2284e1557f6486d23079187e1886092359abf9500525e7714d7be7617dd6be9c31e04761"}], 0x160}, 0x2}], 0x1, 0x4) 00:48:15 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f0000000240)=""/217, 0xd9, &(0x7f0000000340)=""/115, 0x2, 0x4}}, 0x68) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x3, 0x4) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 1009.826127] ------------[ cut here ]------------ [ 1009.831326] kernel BUG at net/ipv6/route.c:1262! [ 1009.836195] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1009.842012] CPU: 1 PID: 10143 Comm: syz-executor1 Not tainted 5.0.0-rc5 #59 [ 1009.849107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1009.858476] RIP: 0010:ip6_pol_route+0x761/0xf00 [ 1009.863233] Code: 48 03 1c c5 60 50 6e 88 be 08 00 00 00 48 89 df e8 84 fe 9b fb 31 c0 f0 4c 0f b1 33 48 85 c0 0f 84 ee fb ff ff e8 5f 29 65 fb <0f> 0b e8 58 29 65 fb e8 f3 61 53 fb 31 ff 89 c6 88 85 28 ff ff ff [ 1009.882137] RSP: 0018:ffff8880ae906ac0 EFLAGS: 00010206 [ 1009.887506] RAX: ffff888090b8c280 RBX: ffffe8ffffd4e3f8 RCX: ffffffff860ab1ac [ 1009.894775] RDX: 0000000000000100 RSI: ffffffff860ab1c1 RDI: ffffe8ffffd4e3f8 [ 1009.902396] RBP: ffff8880ae906ba8 R08: 1ffffd1ffffa9c7f R09: fffff91ffffa9c80 [ 1009.906123] kobject: 'kvm' (00000000af21acc0): kobject_uevent_env [ 1009.909664] R10: fffff91ffffa9c7f R11: ffffe8ffffd4e3ff R12: ffff88809811b140 [ 1009.909671] R13: 0000000000000001 R14: ffff88808c225400 R15: ffff8880ae906b80 [ 1009.909681] FS: 00007ff3280f0700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1009.909689] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1009.909697] CR2: 000000000070f1b4 CR3: 000000008aeca000 CR4: 00000000001426e0 [ 1009.909708] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1009.909715] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1009.909720] Call Trace: [ 1009.909724] [ 1009.909742] ? ip6_pol_route_lookup+0xc10/0xc10 [ 1009.909754] ? find_held_lock+0x35/0x130 [ 1009.909766] ? clockevents_program_event+0x15f/0x380 [ 1009.909777] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1009.909789] ip6_pol_route_output+0x54/0x70 [ 1009.909801] fib6_rule_lookup+0x128/0x560 [ 1009.909817] ? kvm_clock_read+0x18/0x30 [ 1009.918693] kobject: 'kvm' (00000000af21acc0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1009.923308] ? ip6_pol_route_input+0x80/0x80 [ 1009.923323] ? fib6_lookup+0x360/0x360 [ 1009.923342] ? native_apic_msr_write+0x58/0x80 [ 1009.923359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1010.009908] kobject: 'kvm' (00000000af21acc0): kobject_uevent_env [ 1010.011363] ip6_route_output_flags+0x2c4/0x350 [ 1010.011379] ip6_dst_lookup_tail+0xd10/0x1b30 [ 1010.011394] ? ip6_copy_metadata+0xc50/0xc50 [ 1010.015940] kobject: 'kvm' (00000000af21acc0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1010.019683] ? retint_kernel+0x2d/0x2d [ 1010.019697] ? sctp_v6_get_dst+0x74c/0x1d80 [ 1010.019713] ? lock_release+0x4c1/0xa00 [ 1010.019727] ip6_dst_lookup_flow+0xa8/0x220 [ 1010.019740] ? ip6_dst_lookup+0x70/0x70 [ 1010.019755] ? kasan_check_read+0x11/0x20 [ 1010.019768] sctp_v6_get_dst+0x785/0x1d80 [ 1010.019786] ? _get_random_bytes+0x108/0x400 [ 1010.019798] ? sctp_v6_copy_addrlist+0x650/0x650 [ 1010.019813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1010.104266] ? refcount_inc_not_zero_checked+0x147/0x200 [ 1010.109722] ? refcount_add_not_zero_checked+0x240/0x240 [ 1010.115164] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1010.120703] sctp_transport_route+0x132/0x370 [ 1010.125196] ? sctp_transport_route+0x132/0x370 [ 1010.129856] sctp_assoc_add_peer+0x53e/0xfc0 [ 1010.134271] sctp_process_init+0x2499/0x2b20 [ 1010.138681] ? retint_kernel+0x2d/0x2d [ 1010.142558] ? sctp_verify_init+0x14a0/0x14a0 [ 1010.147049] ? sctp_bind_addr_copy+0xb5/0x2c8 [ 1010.151541] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1010.157165] ? sctp_bind_addr_copy+0x11f/0x2c8 [ 1010.161750] ? sctp_assoc_set_bind_addr_from_ep+0x168/0x1c0 [ 1010.167456] ? sctp_v6_scope+0x52/0x70 [ 1010.171347] sctp_sf_do_5_1B_init+0x8ba/0xe50 [ 1010.175846] ? sctp_sf_do_4_C+0x890/0x890 [ 1010.179994] ? mark_held_locks+0xb1/0x100 [ 1010.184127] ? sched_clock+0x2e/0x50 [ 1010.187839] sctp_do_sm+0x124/0x5380 [ 1010.191542] ? retint_kernel+0x2d/0x2d [ 1010.195411] ? trace_hardirqs_on_caller+0x6a/0x220 [ 1010.200334] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 1010.206305] ? __lock_is_held+0xb6/0x140 [ 1010.210377] ? check_preemption_disabled+0x48/0x290 [ 1010.215390] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1010.220844] ? sctp_endpoint_lookup_assoc+0x153/0x290 00:48:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x2c0}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 00:48:16 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b4090000303aff80000000000000000000ffffe0000002ff020000000000000000000000000001880090780009040060b680fa00000000000000000002ffffffffffff00000000000000000000ffffac14ff040000003a0a7c02ee1800000000"], 0x0) 00:48:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1a}], 0x1, 0x0) 00:48:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e000000a0000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) mq_timedsend(r2, &(0x7f0000000240)="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", 0x1000, 0x7fff, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x7) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 1010.226022] ? find_held_lock+0x35/0x130 [ 1010.230080] ? sctp_endpoint_lookup_assoc+0x153/0x290 [ 1010.235259] ? sctp_v4_err+0x9a0/0x9a0 [ 1010.239154] ? lock_downgrade+0x810/0x810 [ 1010.243375] ? kasan_check_read+0x11/0x20 [ 1010.247530] sctp_endpoint_bh_rcv+0x451/0x950 [ 1010.252042] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 1010.257237] ? __lock_is_held+0xb6/0x140 [ 1010.261392] sctp_inq_push+0x1ea/0x290 [ 1010.265281] sctp_rcv+0x27d9/0x3550 [ 1010.268926] ? sctp_addrs_lookup_transport+0x7b0/0x7b0 [ 1010.273056] kobject: 'loop4' (00000000e6f94a61): kobject_uevent_env [ 1010.274204] ? trace_hardirqs_on_caller+0x6a/0x220 [ 1010.274222] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1010.274239] ? __lock_is_held+0xb6/0x140 [ 1010.274255] sctp6_rcv+0x17/0x30 [ 1010.285020] kobject: 'loop4' (00000000e6f94a61): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1010.285766] ip6_protocol_deliver_rcu+0x303/0x16c0 [ 1010.285784] ip6_input_finish+0x84/0x170 [ 1010.316348] ip6_input+0xe4/0x3f0 [ 1010.319819] ? ip6_input_finish+0x170/0x170 [ 1010.324147] ? ipv6_rcv+0x29b/0x420 00:48:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200, 0x0) [ 1010.327777] ? ip6_protocol_deliver_rcu+0x16c0/0x16c0 [ 1010.332984] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1010.338534] ip6_rcv_finish+0x177/0x330 [ 1010.342520] ipv6_rcv+0x10e/0x420 [ 1010.345329] kobject: 'loop3' (00000000eff15125): kobject_uevent_env [ 1010.345976] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 1010.345991] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 1010.346004] ? process_backlog+0x44e/0x750 [ 1010.346019] ? find_held_lock+0x35/0x130 00:48:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1000, 0x24480) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000240)={r3, 0xd}) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) [ 1010.358702] kobject: 'loop3' (00000000eff15125): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1010.362328] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 1010.362343] __netif_receive_skb_one_core+0x115/0x1a0 [ 1010.362356] ? __netif_receive_skb_core+0x3010/0x3010 [ 1010.362370] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1010.362386] ? check_preemption_disabled+0x48/0x290 [ 1010.405711] ? lock_acquire+0x16f/0x3f0 [ 1010.409682] __netif_receive_skb+0x2c/0x1c0 [ 1010.414109] process_backlog+0x206/0x750 [ 1010.418168] net_rx_action+0x4fa/0x1070 [ 1010.422137] ? napi_complete_done+0x4b0/0x4b0 [ 1010.426619] ? __lock_is_held+0xb6/0x140 [ 1010.430771] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1010.436226] __do_softirq+0x266/0x95a [ 1010.440021] ? ip6_finish_output2+0xb9c/0x2550 [ 1010.444589] do_softirq_own_stack+0x2a/0x40 [ 1010.448896] [ 1010.451121] do_softirq.part.0+0x11a/0x170 [ 1010.455339] __local_bh_enable_ip+0x211/0x270 [ 1010.459933] ip6_finish_output2+0xbcf/0x2550 [ 1010.464337] ? ip6_forward_finish+0x580/0x580 [ 1010.468824] ? lock_downgrade+0x810/0x810 [ 1010.472963] ? kasan_check_read+0x11/0x20 [ 1010.477115] ip6_finish_output+0x577/0xc30 [ 1010.481337] ? ip6_finish_output+0x577/0xc30 [ 1010.485731] ip6_output+0x235/0x7f0 [ 1010.489347] ? ip6_finish_output+0xc30/0xc30 [ 1010.493742] ? ip6_fragment+0x3760/0x3760 [ 1010.497881] ? kasan_check_read+0x11/0x20 [ 1010.502027] ip6_xmit+0xe41/0x20c0 [ 1010.505559] ? ip6_finish_output2+0x2550/0x2550 [ 1010.510217] ? trace_hardirqs_off_thunk+0xf/0x1c [ 1010.514960] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1010.519545] ? ip6_setup_cork+0x18a0/0x18a0 [ 1010.523861] sctp_v6_xmit+0x313/0x660 [ 1010.527654] sctp_packet_transmit+0x1b8b/0x3660 [ 1010.532323] ? sctp_packet_config+0xfa0/0xfa0 [ 1010.536807] ? sctp_packet_append_chunk+0x946/0xda0 [ 1010.541919] ? sctp_outq_select_transport+0x21a/0x790 [ 1010.547095] sctp_outq_flush_ctrl.constprop.0+0x741/0xd40 [ 1010.552623] ? sctp_prsctp_prune_sent.isra.0+0x820/0x820 [ 1010.558062] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1010.562836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1010.567608] sctp_outq_flush+0xe8/0x2790 [ 1010.571663] ? _raw_spin_unlock_irqrestore+0x95/0xe0 [ 1010.576755] ? __sctp_outq_teardown+0xc60/0xc60 [ 1010.581420] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1010.586947] ? sctp_outq_tail+0x681/0x930 [ 1010.591087] sctp_outq_uncork+0x6c/0x80 [ 1010.595049] sctp_do_sm+0x513/0x5380 [ 1010.598758] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 1010.604729] ? lock_downgrade+0x810/0x810 [ 1010.608870] ? kasan_check_read+0x11/0x20 [ 1010.613006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1010.618531] ? sctp_hash_transport+0x10b/0x18e0 [ 1010.623197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1010.628829] sctp_primitive_ASSOCIATE+0x9d/0xd0 [ 1010.633490] __sctp_connect+0x8cd/0xce0 [ 1010.637456] ? sctp_sendmsg_to_asoc+0x17c0/0x17c0 [ 1010.642306] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1010.647966] ? _copy_from_user+0xdd/0x150 [ 1010.652107] ? security_sctp_bind_connect+0x99/0xd0 [ 1010.657115] __sctp_setsockopt_connectx+0x133/0x1a0 [ 1010.662122] sctp_setsockopt+0x1bb2/0x5130 [ 1010.666344] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1010.670918] ? sctp_setsockopt_paddr_thresholds+0x420/0x420 [ 1010.676954] ? ___might_sleep+0x163/0x280 [ 1010.681096] ? __might_sleep+0x95/0x190 [ 1010.685057] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1010.689991] ? aa_sk_perm+0x1c6/0x7c0 [ 1010.693787] ? aa_sock_opt_perm.isra.0+0x29/0x130 [ 1010.698617] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 1010.703451] sock_common_setsockopt+0x9a/0xe0 [ 1010.707938] __sys_setsockopt+0x180/0x280 [ 1010.712089] ? kernel_accept+0x310/0x310 [ 1010.716156] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1010.720897] ? do_syscall_64+0x26/0x610 [ 1010.724944] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1010.730304] ? do_syscall_64+0x26/0x610 [ 1010.734274] __x64_sys_setsockopt+0xbe/0x150 [ 1010.738672] do_syscall_64+0x103/0x610 [ 1010.742564] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1010.747737] RIP: 0033:0x457e39 [ 1010.750931] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1010.769907] RSP: 002b:00007ff3280efc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1010.777601] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e39 [ 1010.784858] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000005 [ 1010.792115] RBP: 000000000073bf00 R08: 000000000000002c R09: 0000000000000000 [ 1010.799374] R10: 0000000020000000 R11: 0000000000000246 R12: 00007ff3280f06d4 [ 1010.806642] R13: 00000000004cc8c8 R14: 00000000004da4f0 R15: 00000000ffffffff [ 1010.813901] Modules linked in: [ 1010.817215] ---[ end trace b9e5709637e9cdcb ]--- [ 1010.822059] RIP: 0010:ip6_pol_route+0x761/0xf00 [ 1010.826822] Code: 48 03 1c c5 60 50 6e 88 be 08 00 00 00 48 89 df e8 84 fe 9b fb 31 c0 f0 4c 0f b1 33 48 85 c0 0f 84 ee fb ff ff e8 5f 29 65 fb <0f> 0b e8 58 29 65 fb e8 f3 61 53 fb 31 ff 89 c6 88 85 28 ff ff ff [ 1010.846369] RSP: 0018:ffff8880ae906ac0 EFLAGS: 00010206 [ 1010.851788] RAX: ffff888090b8c280 RBX: ffffe8ffffd4e3f8 RCX: ffffffff860ab1ac [ 1010.859119] RDX: 0000000000000100 RSI: ffffffff860ab1c1 RDI: ffffe8ffffd4e3f8 [ 1010.866438] RBP: ffff8880ae906ba8 R08: 1ffffd1ffffa9c7f R09: fffff91ffffa9c80 [ 1010.873851] R10: fffff91ffffa9c7f R11: ffffe8ffffd4e3ff R12: ffff88809811b140 [ 1010.881331] R13: 0000000000000001 R14: ffff88808c225400 R15: ffff8880ae906b80 [ 1010.888661] FS: 00007ff3280f0700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1010.896960] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1010.902896] CR2: 000000000070f1b4 CR3: 000000008aeca000 CR4: 00000000001426e0 [ 1010.910229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1010.917548] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1010.924860] Kernel panic - not syncing: Fatal exception in interrupt [ 1010.932488] Kernel Offset: disabled [ 1010.936112] Rebooting in 86400 seconds..