$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:42 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:42 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:26:42 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:42 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x141000, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:42 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) [ 348.759536][T14118] sctp: [Deprecated]: syz-executor.0 (pid 14118) Use of int in maxseg socket option. [ 348.759536][T14118] Use struct sctp_assoc_value instead 06:26:42 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:42 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:26:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:43 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:43 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:43 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="aeb3ed52ae"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 349.143173][T14140] sctp: [Deprecated]: syz-executor.0 (pid 14140) Use of int in maxseg socket option. [ 349.143173][T14140] Use struct sctp_assoc_value instead 06:26:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:43 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:43 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:43 executing program 5: pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f00000000c0)={0x5, 0x1, 0x81, 0x8, &(0x7f0000000080)=[{0x2, 0x7, 0x2, 0x1ff}, {0x6, 0x2, 0x2, 0x7ff}, {0x800, 0x1f, 0x7, 0x80}, {0xd69, 0x1, 0x3, 0x4}, {0x5, 0x40, 0x9dc, 0x1ff}, {0x3ce, 0xfe01, 0x20}, {0x200, 0xfff7, 0x800, 0x1f}, {0x6, 0x7fff, 0x800, 0x2}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000008a5f4bba4d4aaa9cf1147617447d31e6d8597301dfa2e64a0ee7b976b4ba5d853881104b34c6bc57fffd2462b892bcf73a882aa6cccf032eeab595c527dc645ebda658e84b43cf54160180ffff9ac015427b2f54eeb9578fd2347010ae784e9c4e9224de2191c292126413af8460e376edb13a952e84ffd90500e32c865cf1ef90ff6cd251c0108d4f1e10b8ace9c5442242ed93653b9c245dc8fecba3d074ad33f4be3d3e8aa9f475bbeaa32cc4dc44e0f2c6fad4c77e507a25add7a13c196f331571dc8d6f1ed02b721cb6b0ab3231bc"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/277]) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:43 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:43 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 349.559444][T14168] sctp: [Deprecated]: syz-executor.0 (pid 14168) Use of int in maxseg socket option. [ 349.559444][T14168] Use struct sctp_assoc_value instead 06:26:43 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000080)={0x6, "7a2527cc754d8d04afd5e8b59e58ac9d6a0f7ae69a5625a417c3e15933495839", 0x0, 0x1}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 349.707997][T12651] Bluetooth: hci1: command 0x0406 tx timeout [ 349.716563][T12651] Bluetooth: hci0: command 0x0406 tx timeout 06:26:43 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) [ 349.753236][T12651] Bluetooth: hci2: command 0x0406 tx timeout [ 349.792426][T12651] Bluetooth: hci4: command 0x0406 tx timeout 06:26:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:43 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) [ 349.817559][T12651] Bluetooth: hci3: command 0x0406 tx timeout 06:26:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:26:43 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x5}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ttyprintk\x00', 0x400100, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/4096, 0x1000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 349.915323][T14185] sctp: [Deprecated]: syz-executor.0 (pid 14185) Use of int in maxseg socket option. [ 349.915323][T14185] Use struct sctp_assoc_value instead 06:26:44 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:44 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:26:44 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:44 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = fcntl$dupfd(r5, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r6, 0xc008551b, &(0x7f0000000040)) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:44 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:44 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 06:26:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:44 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x179, 0x6240) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:44 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:44 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 06:26:44 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00', &(0x7f0000000080)=@ethtool_cmd={0x19, 0x3ff, 0x3ff, 0x20, 0x6c, 0x13, 0x8, 0x6, 0x0, 0x80, 0x81, 0x40, 0x2, 0x0, 0x4, 0x2, [0x1, 0x100]}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:44 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:44 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:45 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:45 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 06:26:45 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:45 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 06:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:45 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:45 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:45 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:45 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="6a9af71a3f8d4429ec26a928f7a4756d", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:45 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:45 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:45 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) [ 351.457898][T14278] sctp_setsockopt_maxseg: 3 callbacks suppressed [ 351.457961][T14278] sctp: [Deprecated]: syz-executor.2 (pid 14278) Use of int in maxseg socket option. [ 351.457961][T14278] Use struct sctp_assoc_value instead 06:26:45 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000010200000"]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="d26c05328b3066a9f3b5e99955481eae", 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:45 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:45 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:45 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:45 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000002d0cefad"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 351.829551][T14293] sctp: [Deprecated]: syz-executor.2 (pid 14293) Use of int in maxseg socket option. [ 351.829551][T14293] Use struct sctp_assoc_value instead 06:26:45 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:46 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:26:46 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000240)=0x14e84718) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(r0, 0x406, r3) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000200)={0x77359400}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)) ioctl$CHAR_RAW_SECTGET(r4, 0x1267, &(0x7f0000000100)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x1, 0xffff, 0x2], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_X86_SET_MCE(r6, 0x4040ae9e, &(0x7f00000001c0)={0x80000000000000, 0x6000, 0xfffffffffffffeff, 0x2, 0xd}) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:46 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:46 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f0000000000)) [ 352.202922][T14312] sctp: [Deprecated]: syz-executor.2 (pid 14312) Use of int in maxseg socket option. [ 352.202922][T14312] Use struct sctp_assoc_value instead 06:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:46 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:46 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:26:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x65, 0x0, &(0x7f0000000000)) [ 352.440360][ T35] audit: type=1326 audit(1608964006.453:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14326 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 06:26:46 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f0000000000)) [ 352.513765][T14330] sctp: [Deprecated]: syz-executor.2 (pid 14330) Use of int in maxseg socket option. [ 352.513765][T14330] Use struct sctp_assoc_value instead 06:26:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:26:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:46 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:46 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, 0x0) [ 352.731175][T14344] sctp: [Deprecated]: syz-executor.0 (pid 14344) Use of int in maxseg socket option. [ 352.731175][T14344] Use struct sctp_assoc_value instead 06:26:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x65, 0x0, &(0x7f0000000000)) [ 352.810817][T14345] sctp: [Deprecated]: syz-executor.2 (pid 14345) Use of int in maxseg socket option. [ 352.810817][T14345] Use struct sctp_assoc_value instead 06:26:46 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 353.063047][T14354] sctp: [Deprecated]: syz-executor.2 (pid 14354) Use of int in maxseg socket option. [ 353.063047][T14354] Use struct sctp_assoc_value instead [ 353.273412][ T35] audit: type=1326 audit(1608964007.283:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14326 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 06:26:47 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCXONC(r1, 0x540a, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000"]) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1aa00, 0x0) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f00000000c0)=0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:47 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, 0x0) 06:26:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:47 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, 0x0) 06:26:47 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, 0x0) 06:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:47 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, 0x0) 06:26:47 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, 0x0) [ 353.454290][T14368] sctp: [Deprecated]: syz-executor.2 (pid 14368) Use of int in maxseg socket option. [ 353.454290][T14368] Use struct sctp_assoc_value instead 06:26:47 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, 0x0) 06:26:47 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) r3 = pidfd_getfd(r1, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080)=0x401, 0x4) 06:26:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:47 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, 0x0) 06:26:47 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, 0x0) 06:26:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 353.782819][T14388] sctp: [Deprecated]: syz-executor.2 (pid 14388) Use of int in maxseg socket option. [ 353.782819][T14388] Use struct sctp_assoc_value instead 06:26:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200040, 0x0) socketpair(0x25, 0x4, 0x40, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x1000}, {r1, 0x7162}, {0xffffffffffffffff, 0x2000}, {r4, 0x1000}], 0x4, 0x2) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r6, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0100010000800000"]) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x8], 0x1, 0xc00, 0x0, 0xffffffffffffffff}) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0xa) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 353.936285][T14397] sctp: [Deprecated]: syz-executor.3 (pid 14397) Use of int in maxseg socket option. [ 353.936285][T14397] Use struct sctp_assoc_value instead 06:26:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:48 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000400)=ANY=[@ANYBLOB="eaffff0100feff072ceea1e83fc499a836a3269ba65eb61a804f83ce4e4c000000a049b43bd887e1b9a370fe407dc81d33652c19810713d26639da55d43e0d9a9f7710c4094bf996ea2c0581d74c05e9a8ba09e40779af14a50fcc30ec3459e266fa81be8abb000000000000000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$inet(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000600)="e94e2d898ab91dc72bbb05529a4c8ac594b3299c620c117344f20f6c3cbd4b6afdbbba717c979738d8667cd4bddb98aaeb596005f4e165cca690c406380d2df17357e80400d82593768208d5871f03620538e8b0d5e2b8694d1795c852d825828920fcaca0cb384239b3ef734c301ce06ad117799de521abb0ed338d151cec61efb026560d2b60de34a3a343f85a801e7acf27e92a21705f", 0x98}], 0x1}, 0x8005) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x2c4a02) mmap$snddsp_status(&(0x7f0000000000/0x4000)=nil, 0x1000, 0x2000005, 0x11, r4, 0x82000000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9b000300", @ANYRES16=r5, @ANYBLOB="08002abd7000ffdbdf250300000034000180060004004e23000006000200160000000a0006006c626c637300000014000300fe8000000000000000000000000000bb080006000500000054000380050008001200000008000500ac1e0001080003000200000014000600fc00000000000000000000000000000114000600ff01000000000000000000000000000108000300010000000500080081000000"], 0xa4}, 0x1, 0x0, 0x0, 0xc0}, 0x4040088) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(r6, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000005c0)={0x7ff, 0x3, &(0x7f0000000140)=[0x7, 0x20, 0x7], &(0x7f0000000540)=[0x6, 0x81], &(0x7f0000000580)=[0x3, 0x2, 0x7, 0x5, 0xf9ee, 0x200, 0x3, 0x14, 0x1, 0x1]}) write$FUSE_INIT(r6, &(0x7f0000000040)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x69f481}}, 0x50) write$FUSE_DIRENT(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="47751a7dd3b0545c876ac7613be66aab334bed03c9110bb769942d72676e3ae52c99630d2fa54b8c4616aee0289c79d9940d3ccfc96ece1ea96a0f50071abcd74bcc9fb1f8cf07b2", @ANYRES64=r7, @ANYBLOB="060000000000000009000000000000000a00000001f8ffff2f6465762f7663732300000000000000010000000000000003efff00000000000000000000100000"], 0x50) accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) 06:26:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:26:48 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000050000006d000000a0000000c8f77e4bfeffffff"]) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) [ 354.831204][ T9619] Bluetooth: hci5: command 0x0406 tx timeout 06:26:48 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x501281, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r3, 0x4004510f, &(0x7f00000000c0)=0xfffff800) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x90040, 0x0) fdatasync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000f78b1fa635248073124ad608629f9ee4ce393dc8cb7a07efb98e420fc3e8b6b6f5b2165d29ecb2dfba24a8aeed05cfd3721435c53e461975f70ccaf66f71e3"]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'batadv0\x00'}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'erspan0\x00'}) r5 = signalfd4(r0, &(0x7f0000000100)={[0x5]}, 0x8, 0x180000) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f0000000140)=""/180) 06:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:26:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup2(0xffffffffffffffff, r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000f5ffffffffffc0ee2fee043b3777db0581c8d2350f1b17bc372da6d350ffeabb5cd8b6a6a5df0c607292aa3e5531c35669ae450b4bd66d40ac6597605d35197d3ae8080af73f5689c0ae23649b06faece5acd5c330a4fb9fd55d5155b9"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) clock_gettime(0x7, &(0x7f0000000100)) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="d200000000000000"]) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup2(0xffffffffffffffff, r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:49 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00@\x00\x00\x00\x00\x00\x00']) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup2(0xffffffffffffffff, r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000000000/0x1000)=nil, 0x1000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 06:26:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 356.469835][T14538] sctp_setsockopt_maxseg: 34 callbacks suppressed [ 356.469854][T14538] sctp: [Deprecated]: syz-executor.4 (pid 14538) Use of int in maxseg socket option. [ 356.469854][T14538] Use struct sctp_assoc_value instead 06:26:50 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000080)={'geneve1\x00'}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="081e8000000000536393925233"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 356.544298][T14537] sctp: [Deprecated]: syz-executor.3 (pid 14537) Use of int in maxseg socket option. [ 356.544298][T14537] Use struct sctp_assoc_value instead [ 356.619710][T14541] sctp: [Deprecated]: syz-executor.2 (pid 14541) Use of int in maxseg socket option. [ 356.619710][T14541] Use struct sctp_assoc_value instead 06:26:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 356.782477][T14543] sctp: [Deprecated]: syz-executor.1 (pid 14543) Use of int in maxseg socket option. [ 356.782477][T14543] Use struct sctp_assoc_value instead [ 356.865845][T14552] sctp: [Deprecated]: syz-executor.0 (pid 14552) Use of int in maxseg socket option. [ 356.865845][T14552] Use struct sctp_assoc_value instead 06:26:51 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 356.946269][T14555] sctp: [Deprecated]: syz-executor.3 (pid 14555) Use of int in maxseg socket option. [ 356.946269][T14555] Use struct sctp_assoc_value instead [ 356.949291][T14554] sctp: [Deprecated]: syz-executor.4 (pid 14554) Use of int in maxseg socket option. [ 356.949291][T14554] Use struct sctp_assoc_value instead 06:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 357.080270][T14557] sctp: [Deprecated]: syz-executor.2 (pid 14557) Use of int in maxseg socket option. [ 357.080270][T14557] Use struct sctp_assoc_value instead 06:26:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:51 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 357.250009][T14563] sctp: [Deprecated]: syz-executor.1 (pid 14563) Use of int in maxseg socket option. [ 357.250009][T14563] Use struct sctp_assoc_value instead [ 357.301656][T14567] sctp: [Deprecated]: syz-executor.0 (pid 14567) Use of int in maxseg socket option. [ 357.301656][T14567] Use struct sctp_assoc_value instead 06:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/bsg\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e80)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x28, r6, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048005) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x16, &(0x7f00000000c0)={0x7, 0xfffffffa, 0xffffffc1}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000080)={0x3f, 0x7}) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:51 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup2(0xffffffffffffffff, r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:53 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000a, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000080)={0x800, @multicast}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r0, &(0x7f0000000180)=@nfc, &(0x7f0000000980)=0x80) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000380)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000009c0)={r7, 0x7}, &(0x7f0000000a00)=0xc) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x69e481}}, 0x50) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x4000000000000}}, 0x18) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYRES64=0x0]) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 5: pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1ff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00@']) socket$inet_udp(0x2, 0x2, 0x0) syslog(0x0, &(0x7f0000000080)=""/214, 0xd6) syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000280)=0x3880, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000380)) r5 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x1c1800) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x4e, 0x2, &(0x7f00000001c0)="cd7c6be3683f3a3e9af7428a75622320a56ef0e5ee35c3d0a355e815c080832d18172af0246d14731b8b1e446cf121c7bf7e98eb18e7a422c41355abf1ebc8e4d8ee612924869eea688c1d7ba964f09281ea952e6d6ba60b8e85221d9e4f4c4fa8ccc581b4754cec9a14f18c897bbf6b530a72e499286336e6723362756ffc2b66e718e98cceb2ce49ab418867e19e62b4229eb9379b609308775c", 0xff, 0x0, 0x1, {0x2}}, 0xffffffff) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:53 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x1, 0x23a5020b}, {0x3, 0x4}], 0xffffffffffffffff}, 0x18, 0x973875d5b767dfab) 06:26:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000040)={0x1f, 0x1, 0x9, 0x800, 0x11, 0xeb, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000003c0)=ANY=[@ANYBLOB="dc148625f911bc4bb570d45df26dc93f2bf2335ee3b8cb74c423e7e84e1deacc6d03a3719e48338c35bb0e52249dcc2eafaf3b4a2b08ab951b203976cd0a17d7b1d28255d64cd128f6beed9ac1a37861e688fa25da4dcd730a1405e5aa0ae6ea199a266687589ac85249a7fb9e"]) process_madvise(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="9207f0fcf21b724b4b0f8915a77d88b63cf22050f6f08d441596cc85ae7d067ca3a519b6b6293be3b63aee54807b599afeafc26a660825fdd6c6ea7987a9d6e64d85e11dd76ae5121c9984d5b50df46d160451f08459da69b025886788f63fc44a39e6bbba032a98cc22a16d84f0a64d39ee7d741bcdb801617e1e80d03c4e3f63f07aeea4d7d7726dea23e9ba56095465357797a13419f9c74585ea850493a3c656c2c46cf990d5fd2a3af83f9a9af80a", 0xb1}, {&(0x7f0000000180)="6a4d2d504faf51ead09a5a2f7924664b2e4bdf50036d1e0c956ff9d9fc45a7214e34260d1263ea7a447e41809efd5706ae7d72cc11cb74d96d11c2a1f912bf840d", 0x41}, {&(0x7f0000000200)="14fe4a3028896fc57abd0cdf4259a66e139a4fb3863d2d7b89d9b4dba496932cf1aeaa56921260f1f67631bb48387a02a738b771f49f62f5b16775bc0c9f3efc643a68076cab6c7d071222ddf5854d92eff78ea9f82095efcef1a7a5302c15d7fee47d5dc4163618f4b4eeba7ca1d483cea0b70a521e25ad30f1447541dc21c8e819714a3a4a725ac285db17880c59417d20ea728b4321e7", 0x98}, {&(0x7f00000002c0)="6061d83a4ce26a168ad1d23f96221803c143e3bd81db65a8390d24beca3f27eacb3cc9509ad1d7", 0x27}, {&(0x7f0000000300)="edf51d2fa1eb48def9531cf8217ce1ab882dcd0691822ee3e6894781cbed667e3ccf04bb43e511192ba1c020b01af9f8b2b6cfc1407768c041ca55aa", 0x3c}], 0x5, 0x13, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=[0x1f, 0x4, 0x8001, 0x4, 0x1ff, 0x7, 0x5]) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000440)=""/68) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) 06:26:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x1404, 0x2, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x6, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x48001) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x41, &(0x7f0000000240)=""/65}]}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="0004000047bd3ea5000000000000000098a266fab9c8466a0d1d1f876333c61f87606f1a9b2b3eb66407e896708ede960ec149ad54561c0296835b976f997eaabdb4e7255460000000000ef47390f3a99d347438fcb92be8e9a1c58f5619cf40ddd9c48024d56e39f06a9782e9804aabafabc908de89f77bd95a36fc57c16c47e5582ffd093f89094f2959348d5eee91f3234e85396641672f2f6448169255715a7ce509674a05f7bd92efed25b985f525b1506bdecb9bf2bc6f4013378d126f801a1d1b000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:54 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x800}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe0}]}, 0x40}, 0x1, 0x0, 0x0, 0x48d1}, 0x24008014) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x800, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, 0x1, 0x8, 0x307, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xd44}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x2b}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x5348}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc051}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:55 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="008addf26da10000eb912ff291d8e7130ff1600a30ae006c36f62ba0f2f6321ca86f188da0ada36661633ac6a525974e3daaf474403a2ebd86960772d8643483c5f0be7284b486ccb6f444a8640419e231cbf7b838b2052d06737bcf269bbb3295e17579621d3874013979fbbfdfcf623d81a27420ea938ae8dd72c5e0deae32af7b161e10de28b7d65c65b1ca58b1b6b8ba528ecdffe125b029ee736ad1dae705"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 361.503109][T14801] sctp_setsockopt_maxseg: 33 callbacks suppressed [ 361.503128][T14801] sctp: [Deprecated]: syz-executor.0 (pid 14801) Use of int in maxseg socket option. [ 361.503128][T14801] Use struct sctp_assoc_value instead 06:26:55 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:55 executing program 5: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000240)={&(0x7f00000001c0)="0e1819e20957dee275544bd72f7e5b1614a0f22bed2f2b3446690c0f8a3637b8bd7cf7f283b95555fbd0db45bcfce9bff0c7c3bc350c4d7b67105cf8467daad92ce48524460d69103134a55aff7ae8f334aabfeac69cba11b9b97809eefde0df963c7c73e498c09e3827c54ae1c0ae580f29916c649fd242fc35e8de7e09d28e", 0x80}) clock_adjtime(0x4, &(0x7f00000000c0)={0x7, 0x101, 0x1, 0x100, 0xdf41, 0x7, 0x0, 0x0, 0xde, 0xb70, 0x9, 0x8, 0x4, 0x1000, 0x5, 0xf40, 0xb0ae, 0x1, 0x6d34e5f3, 0x85, 0x48, 0x1, 0x4, 0xc9a9, 0x4, 0x7eb}) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000011233b81d4"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 361.811879][T14823] sctp: [Deprecated]: syz-executor.0 (pid 14823) Use of int in maxseg socket option. [ 361.811879][T14823] Use struct sctp_assoc_value instead [ 361.832054][T14825] sctp: [Deprecated]: syz-executor.2 (pid 14825) Use of int in maxseg socket option. [ 361.832054][T14825] Use struct sctp_assoc_value instead 06:26:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:56 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000005, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 362.163672][T14842] sctp: [Deprecated]: syz-executor.0 (pid 14842) Use of int in maxseg socket option. [ 362.163672][T14842] Use struct sctp_assoc_value instead [ 362.181656][T14845] sctp: [Deprecated]: syz-executor.2 (pid 14845) Use of int in maxseg socket option. [ 362.181656][T14845] Use struct sctp_assoc_value instead 06:26:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x110, 0x3, 0x5, 0x101, 0x70bd2a, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@typed={0xf9, 0x64, 0x0, 0x0, @binary="2c50b3a5e1ed489ddfadba846001500533b74555ca525c516ed864dda7bfd374ff9a00f7bc39a60b11095856f2f72aa008b06b6145d941c7667fca9df38d7f8969e3962f175f1bca4ded1f0807a5f2e378eaa95fb8b91dc273554d976e67aed9dd8614f97a59da29c09c48867cdb1752370f8cbd0aa6e7d01dc4530beeb284b3d9e86bbdb57a6258af6765a3d3d3a4d0c551df7c9d0f4f79228ada818d21c0c144c7b92d85b7c5626dff37af742c3abbc7bdc7863cb2546300bcdf9539bc768a470f1970d281b1bdf6d332a893e1066702abd392f950035f2853436a488e6f3b44ac88d2ccd646188de2b5f9c2a86895408eea530b"}]}, 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x40) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 362.474075][T14858] sctp: [Deprecated]: syz-executor.0 (pid 14858) Use of int in maxseg socket option. [ 362.474075][T14858] Use struct sctp_assoc_value instead [ 362.514083][T14862] sctp: [Deprecated]: syz-executor.2 (pid 14862) Use of int in maxseg socket option. 06:26:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 362.514083][T14862] Use struct sctp_assoc_value instead [ 362.528378][T14863] sctp: [Deprecated]: syz-executor.1 (pid 14863) Use of int in maxseg socket option. [ 362.528378][T14863] Use struct sctp_assoc_value instead 06:26:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:56 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9e55) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 362.794045][T14874] sctp: [Deprecated]: syz-executor.1 (pid 14874) Use of int in maxseg socket option. [ 362.794045][T14874] Use struct sctp_assoc_value instead [ 362.861527][T14882] sctp: [Deprecated]: syz-executor.0 (pid 14882) Use of int in maxseg socket option. [ 362.861527][T14882] Use struct sctp_assoc_value instead 06:26:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) getpgrp(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(r1, &(0x7f0000000080)={[0xffffffffffffb2f2]}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000c77a1ab770b0a56754e76a3aad1b63f32aafa7d93986256e0b7168537625c98c53d54939262edc1d31a5a93ffc66f7f9b4ae8233b33e0966c405c5d4e1ba2ef68f8050a8f5dc9bf18236179941eb58cce113beb1c3eeebe1bb832e8711dbce713c95d876735b21e49ae335b2fc9a696b52999175bb48d0b2aebf53b2c6c7ad5eb2f09ecab657606c0f20000000000067a0efbce297e1398e270322d552e12d7c5199d0b588bd220ac58c81934fec"]) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000100)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f00000000c0)) r4 = fsmount(r2, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x671a}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000001c0)={r5, 0x7ff}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:57 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x0, @none}, &(0x7f0000000100)=0x80) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 06:26:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:26:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup3(r2, r1, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0180000000000000"]) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000140)={[0x1800000, 0x1, 0x1, 0x6, 0xff, 0x1000, 0x8, 0xffff0001, 0x80000000, 0xffff, 0x400, 0x2, 0x101, 0x10001, 0x800, 0xd8, 0x200, 0x1000, 0x5, 0x1, 0x400, 0x3, 0x1000, 0x5, 0x7d, 0x10000, 0x400, 0x2, 0x800, 0x2, 0x5, 0x6, 0x2, 0x8, 0x1, 0x81, 0x29, 0x5, 0x1ff, 0x100, 0xfffff800, 0x1e14, 0x8, 0x5, 0xffffffff, 0x3, 0x1, 0x6, 0x0, 0x3ff, 0x3fa, 0x7, 0x9, 0x72f, 0x5, 0x10001, 0xffffff73, 0x4, 0x0, 0x2, 0x4, 0x1, 0x6, 0xd0f5, 0x7, 0x200, 0xff, 0xfffffff7, 0x8, 0x9, 0x7, 0x1b6e374b, 0x40, 0x3, 0x4da, 0x3, 0xfffffffe, 0x80000001, 0x9, 0x6, 0x6, 0x73a, 0x716d4e8d, 0x8, 0x9, 0x9, 0x8, 0x7224, 0xfffffffc, 0x3, 0xf9, 0x3, 0x5, 0x7, 0x2, 0x8, 0x3d, 0xffffff63, 0x9, 0x5, 0x2, 0x800, 0x1, 0x3, 0xa6, 0x0, 0x5, 0x7, 0x6, 0xffffffff, 0x200, 0x80000001, 0x971, 0x7fffffff, 0x1f, 0x3, 0x4, 0x400, 0x6, 0x5b8, 0x7ff, 0xfff, 0x100000, 0xfffffc01, 0x4, 0x200, 0x3, 0x5, 0x7ff, 0x3, 0x69, 0x5e69, 0x3ff, 0x2, 0x1, 0x101, 0x5, 0x3f, 0x3, 0xffffffe1, 0x8, 0x1000, 0x5, 0x101, 0x4, 0x6, 0x2, 0x8001, 0x29d, 0x8000, 0x800, 0x2c, 0x4, 0x8, 0x1, 0xf5, 0x6604bafe, 0x6, 0x7, 0x18, 0x5, 0x9, 0x1f, 0x8, 0x1, 0x4, 0x9, 0xf4b, 0x8, 0x2, 0xfffffff7, 0x9, 0x5, 0x1, 0xb02, 0x8000, 0x32fa5e34, 0x81, 0xa11, 0x0, 0x200, 0xfffffffc, 0x9, 0x6, 0x9, 0x3f, 0x7, 0x8000, 0x2, 0x9, 0x3, 0xff, 0x6f3c0000, 0x100, 0x4, 0x1, 0xfed, 0x0, 0x80000000, 0x1, 0x8, 0x1, 0x800, 0x2, 0x7, 0x1, 0x1, 0x5, 0x2, 0x5, 0x1, 0x1, 0x3, 0x10000, 0x4, 0x0, 0xffffff7f, 0x11b0, 0x1, 0x80000000, 0x101, 0x8, 0x1200000, 0x2, 0x9, 0x6, 0x0, 0x80, 0xea, 0x0, 0x20, 0x1, 0x1, 0x9, 0x3, 0x1, 0x22b0, 0x6da6a6a7, 0xa4e, 0x9d4, 0x8, 0x5, 0x9, 0xfffffeb6, 0x6, 0x0, 0xc0, 0x0, 0x38a, 0x39af, 0x8000, 0xac, 0xfffffffc, 0xffffffff, 0x3f, 0x6, 0x7ff, 0x5, 0x100, 0x5, 0x70000, 0x9, 0x3, 0x9603, 0x401, 0x0, 0x3, 0x3, 0x100, 0x1, 0x8f0, 0x1, 0x2, 0x6, 0x0, 0x5, 0x42538000, 0x1, 0x0, 0x6, 0x400, 0x3, 0x6, 0x81, 0x67, 0x0, 0x0, 0x800, 0x200, 0x0, 0x7ff, 0x8, 0x6, 0xabca00, 0x7f, 0x3057, 0x5, 0x7, 0x40, 0x6, 0x5, 0x1, 0x6be, 0x9, 0x7ff, 0x9c6, 0x2, 0xf8000000, 0x0, 0x1f, 0x0, 0x0, 0x33, 0xffffffff, 0x200, 0x8, 0x5, 0x1000, 0x1, 0x0, 0x7, 0x8001, 0x8d, 0xffffff80, 0x7fff, 0x9, 0x12e4, 0x0, 0x5, 0xf7a, 0xfffff801, 0x80000001, 0x5, 0xfffffffd, 0x6, 0x4, 0x4, 0x400, 0x3ff, 0x3, 0x9, 0x400, 0x44, 0x101, 0x170, 0x3f, 0x1f, 0x8, 0x2, 0x214, 0x9, 0xffffe600, 0x1, 0x1, 0x2, 0x38, 0x2, 0xe8, 0x3, 0x9, 0x1, 0x8, 0x7ff, 0x401, 0x40, 0x200, 0xfffffc00, 0x1f, 0xffffffff, 0x4, 0x6, 0x7, 0x3716e19b, 0x0, 0x9, 0xf604, 0x80000001, 0x644, 0xc749, 0x20, 0x1f, 0x9, 0x81, 0x8, 0x6, 0x8, 0x7ff, 0x7fff, 0xad6, 0x2, 0x5, 0x8, 0x7, 0x7fffffff, 0x9a1, 0x8, 0x7f, 0x15b6, 0x2, 0x9, 0x9, 0xfffffff7, 0x0, 0x3f, 0x680, 0xffff35fd, 0x4c4b5766, 0x6, 0x1, 0x8120, 0x1, 0x805, 0x4, 0x9, 0xffffffff, 0x7fff, 0x2, 0xfbc8, 0x3, 0x0, 0xf305, 0x8001, 0x1ff, 0x1000, 0x80, 0x0, 0x1, 0x5, 0x1000, 0x7, 0x8000, 0x200, 0x7fffffff, 0x3, 0x2cc, 0x8, 0x9b3c, 0x2, 0x5, 0x8, 0x8000, 0x7b, 0x6, 0x200, 0x1c15, 0x1f, 0x3, 0xffc, 0x400, 0x0, 0x9, 0x0, 0x101, 0xe3fa, 0x3, 0x2, 0x8, 0xc87, 0x1, 0x8, 0x9, 0x400000, 0x3, 0x6c2d, 0x5, 0x101, 0x7, 0x9, 0x7fffffff, 0xdef, 0x8001, 0x8, 0x2a3b, 0x7b4, 0x9, 0x4, 0x4, 0x1ff, 0x401, 0x3, 0x7ff, 0xc4, 0x4, 0x8001, 0x7aec, 0x0, 0x7, 0x4580000, 0xff, 0x5, 0xffffffff, 0x7, 0x9, 0x3, 0x7fff, 0x1f, 0x81, 0x7ff, 0x2, 0x9, 0x1, 0x6, 0xffffff81, 0xb026, 0x6, 0x1d, 0x0, 0x4, 0x3ff, 0x8000, 0x101, 0x2, 0x6, 0x7d7, 0x101, 0xffff, 0x7c5, 0x942, 0xff, 0x3, 0xffffff81, 0x8, 0x7, 0x4, 0x4, 0x1, 0x5d, 0x9e1e, 0x8, 0xf6f1, 0x7, 0x0, 0x6, 0x0, 0xbed9, 0x0, 0x3, 0xfff, 0x4, 0x2a398d54, 0x4, 0x1, 0x2, 0x3, 0x3, 0xc93, 0x4, 0x9, 0x3, 0x8000, 0x9, 0x1000, 0xd0, 0xfffffff9, 0x8, 0xfffff801, 0x2, 0x20, 0x7fffffff, 0x8, 0x0, 0x8, 0x1, 0x0, 0x80000001, 0x3, 0x3f, 0x1, 0x80, 0x23, 0x3ff, 0xfffffbff, 0x7, 0x1ff, 0xfffffff9, 0x100, 0x4, 0x200, 0x4, 0xfffff000, 0x8, 0x6, 0x8, 0x8001, 0x4b63, 0x3, 0x1, 0x0, 0x4, 0x3, 0x2, 0xfff, 0x0, 0x5, 0x1f, 0xf1a0, 0x6, 0x20, 0x4, 0x100, 0x80000000, 0x1f, 0xfbc, 0x1f, 0x7, 0x9, 0x3ec, 0xffffff34, 0xa8, 0x4, 0x7fffffff, 0x40, 0x0, 0x3e97, 0x1000, 0x0, 0x646, 0x4, 0x2, 0x6, 0x8, 0x401, 0x4, 0x800, 0x7fff, 0x8, 0x1ff, 0x80, 0x200, 0x8001, 0x2, 0xff, 0x5, 0xfe20, 0xffffffff, 0x5, 0x1, 0x0, 0x9296977, 0x7fffffff, 0x9, 0x85a1, 0x10001, 0x1, 0x6b, 0x6, 0x80, 0x6, 0x2, 0x401, 0x8001, 0x0, 0x0, 0x2ff, 0x6, 0x9, 0x80, 0xe732, 0x6, 0x3, 0x0, 0x1, 0xfffffff9, 0x7, 0xffffff00, 0xffffff2f, 0x6fb, 0x70f13138, 0x7fff, 0x10001, 0x72, 0x7, 0x3, 0xffffffe1, 0x9, 0xb91e, 0x8, 0x6, 0x8, 0x800, 0x5, 0x32c, 0xfffffe01, 0x6, 0x1, 0xfffffffc, 0x4, 0xfb, 0x4, 0x9, 0x81, 0x8, 0x2, 0x81, 0x6, 0x3, 0x9, 0x1, 0x1, 0x694, 0x2, 0x2, 0x1, 0x7ab, 0x4, 0x6, 0x5, 0x0, 0x65, 0x5, 0x3, 0x5, 0x38000, 0x101, 0x6, 0x81, 0xfffffff7, 0x20, 0xfffffebd, 0x5, 0x6, 0x101, 0x40, 0x43e504b5, 0x7, 0x2, 0x8, 0xf92d, 0x0, 0x2, 0xf2d, 0x7, 0x6, 0x6, 0x1, 0xd83, 0x8, 0x5, 0xa1, 0x1000, 0x1000, 0xc8b, 0x1, 0x81, 0x5, 0x0, 0x4, 0x9, 0x1caf210b, 0x6, 0x0, 0x1bd12a01, 0x928, 0x1f, 0x9, 0x6a, 0x80000000, 0x2, 0x1000, 0x939, 0x304994d2, 0x200, 0xd5, 0x100, 0x231, 0x4, 0x51, 0x3, 0x1ff, 0x3, 0x2, 0x3, 0x4, 0x1, 0x7fff, 0x2, 0x2, 0x7, 0x4, 0x8, 0x8001, 0x4, 0x101, 0x9, 0x80000001, 0x86, 0x2, 0x81, 0x3, 0x6, 0x8, 0x3, 0x81, 0xfcb7, 0x3, 0x5, 0x4, 0x4, 0x1f, 0xa0, 0x1000, 0x6, 0x10000, 0xffffc4b2, 0x81, 0x401, 0x1, 0x6, 0xccbe, 0x9, 0xffff, 0xe7c1, 0x0, 0x2, 0xdf23, 0x115342cc, 0x1000, 0x0, 0x1, 0x400000, 0x8, 0x4, 0x7ff, 0x63, 0x2, 0x2, 0x0, 0x2, 0x9, 0x81, 0x9, 0xd30f, 0x3, 0x1, 0x6, 0x7ff, 0x20, 0x6, 0x3f, 0x8, 0x3f, 0x8, 0x6, 0x0, 0x80000000, 0x1, 0x2, 0x6, 0x4, 0x537a, 0x7ff, 0x7, 0x101, 0x1f, 0x9, 0x9, 0x0, 0x1, 0x0, 0x7fff, 0x400, 0x401, 0x7, 0x1000, 0x1, 0x9, 0x0, 0x3, 0x948, 0x4593, 0x17, 0x8, 0x1f, 0x80, 0x830, 0x9, 0x76, 0x1ff, 0x8, 0x9, 0x400, 0x0, 0x5, 0x3, 0xf25, 0x7, 0xffff, 0x1000, 0x7, 0x6, 0x4, 0xcffc, 0x7, 0x20, 0x400, 0xc5c6, 0x9, 0x8, 0x4, 0x0, 0x100, 0x9, 0x9, 0x7, 0x49162575, 0x2000, 0xc0, 0xd36, 0x1, 0x2, 0x3, 0x2, 0x9, 0x6, 0x7, 0x8, 0x0, 0x9, 0x80000001, 0x401, 0x9, 0xfa, 0x2, 0x0, 0x7, 0xfffffffa, 0x8, 0x80, 0x7fff, 0x1, 0x80000001, 0x5, 0x7, 0x0, 0xa227, 0x2, 0x8, 0x601, 0x77e2, 0x8, 0x81, 0x2, 0x0, 0x51, 0x4, 0x0, 0x80dd, 0x6, 0x2, 0x6, 0x9, 0x4cc3, 0x2, 0x400, 0x76b4, 0x5, 0xfffffff8, 0x4, 0x8001, 0x1ff, 0xff, 0x40, 0xfff, 0x40, 0x8001, 0x5, 0x8, 0x7, 0x40, 0x2, 0x10000, 0x7ff, 0x6, 0xcce, 0x6, 0x93a2, 0x1f, 0x4, 0x6, 0x7ff, 0x3, 0x8, 0x7fff, 0x6, 0x7f, 0x6, 0xca, 0x7e, 0x1, 0x0, 0x8, 0x7, 0x20000, 0xf91d, 0x8, 0x7, 0x2000000, 0x506a, 0xffff, 0xfffffffa, 0x9, 0xfffffffa, 0x4, 0x16600000, 0xf0c, 0x9, 0xcae1, 0xffff, 0x19947a96, 0x8001, 0xcfc, 0x4, 0xf56a, 0x4, 0x8000, 0x62, 0xfb3, 0x5, 0x5, 0x9, 0x4, 0x8, 0x3d, 0x10001]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:58 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x1, 0x69199b6e4b027cec, {0x0, 0x2, 0x428e, 0x0, 0x9}, 0x7fff}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x3, 0xa55, 0x1, 0x2, 0x0, 0x8, 0x75, 0x8, 0x0, 0x2, 0x1, 0x4, 0x484, 0x7f, 0xb, 0x4, {0x7, 0x1}, 0x1, 0xff}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) write$nbd(r1, &(0x7f0000000080)={0x67446698, 0x1, 0x1, 0x4, 0x1, "4eee65e9be610d5bf65cb75e5216088547cec87258946a5a98c8049671be768f5a4019bce543b185bced3e6a8405a9e8e4fe6311d18820eae51bbba6f05dc9416d4060c92c023dc4"}, 0x58) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "af85235f33a71234012bc68b466e8cd7"}, 0x11, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x228402, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000080)) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r5, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000140)=0x28) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:26:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:26:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:26:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 366.569359][T15088] sctp_setsockopt_maxseg: 48 callbacks suppressed [ 366.569378][T15088] sctp: [Deprecated]: syz-executor.1 (pid 15088) Use of int in maxseg socket option. [ 366.569378][T15088] Use struct sctp_assoc_value instead 06:27:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 366.612755][T15090] sctp: [Deprecated]: syz-executor.2 (pid 15090) Use of int in maxseg socket option. [ 366.612755][T15090] Use struct sctp_assoc_value instead [ 366.684147][T15092] sctp: [Deprecated]: syz-executor.4 (pid 15092) Use of int in maxseg socket option. [ 366.684147][T15092] Use struct sctp_assoc_value instead [ 366.712583][T15095] sctp: [Deprecated]: syz-executor.3 (pid 15095) Use of int in maxseg socket option. [ 366.712583][T15095] Use struct sctp_assoc_value instead 06:27:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) [ 366.880466][T15098] sctp: [Deprecated]: syz-executor.2 (pid 15098) Use of int in maxseg socket option. [ 366.880466][T15098] Use struct sctp_assoc_value instead 06:27:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 366.986332][T15100] sctp: [Deprecated]: syz-executor.1 (pid 15100) Use of int in maxseg socket option. [ 366.986332][T15100] Use struct sctp_assoc_value instead [ 366.994087][T15104] sctp: [Deprecated]: syz-executor.4 (pid 15104) Use of int in maxseg socket option. [ 366.994087][T15104] Use struct sctp_assoc_value instead 06:27:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 367.072139][T15107] sctp: [Deprecated]: syz-executor.3 (pid 15107) Use of int in maxseg socket option. [ 367.072139][T15107] Use struct sctp_assoc_value instead 06:27:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 367.183351][T15109] sctp: [Deprecated]: syz-executor.2 (pid 15109) Use of int in maxseg socket option. [ 367.183351][T15109] Use struct sctp_assoc_value instead 06:27:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 367.354095][T15116] sctp: [Deprecated]: syz-executor.4 (pid 15116) Use of int in maxseg socket option. [ 367.354095][T15116] Use struct sctp_assoc_value instead 06:27:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="000020fff3045a3c"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x4, 0x1, 0x1, 0xffe0}}}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x10000000, {0x6, 0x1628, 0x9, 0x4ea}}}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x200000, {0x6, 0x0, 0xba, 0x8001}}}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac=@broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x80) 06:27:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:02 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r2}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x164, r5, 0x8, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x164}, 0x1, 0x0, 0x0, 0x801}, 0x40015) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xc8, r5, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3462}, {0xc, 0x90, 0x7fff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0xb2e3}, {0xc, 0x90, 0x354}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38001000d1d06b9ea38368e686c2f7d3b5b804cacb7500000000000000000000000000000000f9a3aa4c01ec8f0fcf5b9e83acdcbdd4fe1612d91c0b16a2a6d97310eed61f524a10a1bd746703f58a52dbbcd06921d584ec320b9ff528cd7787b934bb310523be2b6497833d43cde29ffbe42d4f8941257a202a8d68e98896932a455ac02e617ec8cf27c06f3d4fe6e0a8cefd2554da6dd6070f85c2b0d03c278c87654f13157be35d", @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000000000000b0000000003001473797a3000000000"], 0x28}}, 0x50) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000e980633c8ab9ae97f136d62800"]) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x6e8, [0x0, 0x200000c0, 0x200004bc, 0x200004ec], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0xc, 0x1, 0xdada, 'geneve0\x00', 'lo\x00', 'rose0\x00', 'veth0\x00', @local, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x196, 0x196, 0x1c6, [@comment={{'comment\x00', 0x0, 0x100}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2}}}}, {0x9, 0x23, 0x892f, 'veth1_to_bridge\x00', 'ip_vti0\x00', 'macvlan0\x00', 'veth1_virt_wifi\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x156, 0x1d6, 0x206, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@ipv4={[], [], @private=0xa010100}, @mcast1, [0x0, 0x0, 0xffffffff, 0xff], [0xff, 0x0, 0xffffffff], 0x7, 0x3c, 0x15, 0x53, 0x4e21, 0x4e24, 0x4e24, 0x4e23}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'rose0\x00', {}, 'wg2\x00', {0xff}, 0x6, 0x1b}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}, @common=@log={'log\x00', 0x28, {{0xc6, "8c4df4bd80cb3a4517e2126a8b6b31985125d5271ee1be434ccbecddd20a"}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x5, 0x20, 0x6000, 'team0\x00', 'wg1\x00', 'vlan1\x00', 'netdevsim0\x00', @random="7db7dfc92182", [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @random="49130160cc75", [0x7f, 0xff, 0x0, 0xff, 0xff], 0x106, 0x17e, 0x1ae, [@ip={{'ip\x00', 0x0, 0x20}, {{@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0xffffff00, 0x0, 0xff, 0x0, 0x10, 0x20, 0x4e24, 0x4e23, 0x4e22, 0x4e22}}}, @nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz0\x00', 0xa00}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xff, 0x6c, {0x926}}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x11, 0x39, 0x22eb, 'dummy0\x00', 'bridge_slave_1\x00', 'vxcan1\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xde, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x400, 0x0, 0x2, 0x1}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}]}, 0x760) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:27:03 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000080)={0x0, 0x3f, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:27:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000a9fedf00aa8d"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:27:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 06:27:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 06:27:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="003c453630d9555b9062d6e3643639fcb95159495f8f97ac048018e353f45660f87e5c21a08da3e6bb967d7f972b184c2417481d42b5ab38758e0707b2fd23f32b8d8d8a95f3c0ca8ca9586fb2f2b8b740cbba73fe7756b9be75526425690909"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fanotify_init(0x20, 0x8000) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="404daae5731dc842854c7ae61609492b5c7a0fff0806ea12c449c8ba6abd6aec3801699a94d38d7efe2b375f5b4071074a90a64a2f9ce1cf93f28d6fc6c39620d327ba0ec8963c9b9c6437a5e32b1f4f90ffbe32da521e685dd6deb40604077a426eaf6aeda3f381689978c169c717e5dda98b07e034a03373c464233ffdbe10fe139ab78cb76cdacae5b9a2a5bf260fc66486ebb244f5f2cc842f80f448134a90ddec476e069a2478ad03a390afc08bd298d1b34624a37d79a219c6798fa025e8e4a18e61fbc5f2aa8f6520a4d34891cc999f841ef9b2b985a6afb2c00a046eb975aa", 0xe3}], 0x1, 0x5) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:04 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:04 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0xaaf}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newaddr={0x20, 0x14, 0x200, 0x70bd29, 0x25dfdbff, {0xa, 0x27, 0xdd}, [@IFA_FLAGS={0x8, 0x8, 0x43}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = fcntl$dupfd(r0, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:05 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$tun(r4, &(0x7f00000000c0)={@void, @val={0x2, 0x0, 0x8001, 0x3, 0x4, 0x400}, @x25={0x2, 0x1, 0x8087de33fa29fb1b, "70d4e911c391683a199f3512da7ce70aef53083bf00dc5029e6776f0b06b81ca2d34d2df42bc77eeca68de66040d9fda8dbe1539c33da2b98ca97c84e51b1f530ec3371a84c54544533d75605761396a50f36df95f4200b45500bacdfdcd3bedf40f2344227d48e938b553df30e4c0e3906a0e2b355719763de898a760574d228605627a9b259cba3f65a33c67b079cdefd7491e7be59a85977479a12d48e4f68fdfa68924b9e05e4bd80a75e3790eb124a7fded9668d638"}}, 0xc5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00ff0000000001"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 371.589896][T15332] sctp_setsockopt_maxseg: 55 callbacks suppressed [ 371.589917][T15332] sctp: [Deprecated]: syz-executor.2 (pid 15332) Use of int in maxseg socket option. [ 371.589917][T15332] Use struct sctp_assoc_value instead 06:27:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 371.646780][T15335] sctp: [Deprecated]: syz-executor.1 (pid 15335) Use of int in maxseg socket option. [ 371.646780][T15335] Use struct sctp_assoc_value instead 06:27:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:05 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 371.739385][T15337] sctp: [Deprecated]: syz-executor.0 (pid 15337) Use of int in maxseg socket option. [ 371.739385][T15337] Use struct sctp_assoc_value instead [ 371.758558][T15340] sctp: [Deprecated]: syz-executor.3 (pid 15340) Use of int in maxseg socket option. [ 371.758558][T15340] Use struct sctp_assoc_value instead 06:27:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) 06:27:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) 06:27:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 371.976744][T15345] sctp: [Deprecated]: syz-executor.4 (pid 15345) Use of int in maxseg socket option. [ 371.976744][T15345] Use struct sctp_assoc_value instead 06:27:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:06 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 372.130923][T15352] sctp: [Deprecated]: syz-executor.0 (pid 15352) Use of int in maxseg socket option. [ 372.130923][T15352] Use struct sctp_assoc_value instead 06:27:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:06 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000f062ca6fb41aaac71fb5ae8350cc3fe103f2f9bba539d33d0f3e5b2f4cbc068f05fba4152750a847485357f33fece3b18b8acdb20e24271d21513f9363f19e0344310a7a0b31799b31b4772cdd64b5a1521f6c4f3b52eb0bfddea937295f0d396b624fa512252951cabc393cd9ae159711768232ebccd13b0fcafc07fd52d3f83a0084c7aaf0cf47c9a2629e57dcde3ee3ba41"]) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f00000006c0)='./file0\x00', 0x4300, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x602, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)=0xcb2ed0dcb408b4d9) [ 372.219474][T15357] sctp: [Deprecated]: syz-executor.3 (pid 15357) Use of int in maxseg socket option. [ 372.219474][T15357] Use struct sctp_assoc_value instead 06:27:06 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f00000000c0)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) 06:27:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:06 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:06 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000e83d6cc5"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:06 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:06 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) [ 372.643506][T15377] sctp: [Deprecated]: syz-executor.3 (pid 15377) Use of int in maxseg socket option. [ 372.643506][T15377] Use struct sctp_assoc_value instead 06:27:06 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff8623, 0x5], 0x2, 0x800}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f00000000c0)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) 06:27:06 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:06 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 06:27:07 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:07 executing program 5: ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x2, 'lo\x00', {0xbc48}, 0x7}) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000ef0000000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000080)={0x0, 0x0, 0x1f}) 06:27:07 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) [ 373.121524][T15399] sctp: [Deprecated]: syz-executor.3 (pid 15399) Use of int in maxseg socket option. [ 373.121524][T15399] Use struct sctp_assoc_value instead 06:27:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:07 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:07 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:07 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:07 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:07 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000001c0)={0x0, 0xc, [0x5, 0xffffffea, 0x6]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x1, 0x2, 0x4, 0x100000, 0x1, {}, {0x2, 0x8, 0xe8, 0xf2, 0x7f, 0xff, "4637110f"}, 0x8, 0x3, @planes=&(0x7f0000000100)={0x7f, 0x6, @userptr=0x7f, 0xfffffff7}, 0x4, 0x0, r1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000380)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000040)={r7, 0x1fb, 0x27, "d3119ae93876b5d704a041f2d1bfdb70899204fec0555769ac1933c6dee3b57f0a0c12b2e41cdc"}, 0x2f) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 373.378573][T15419] sctp: [Deprecated]: syz-executor.2 (pid 15419) Use of int in maxseg socket option. [ 373.378573][T15419] Use struct sctp_assoc_value instead [ 373.476036][T15425] FAULT_INJECTION: forcing a failure. [ 373.476036][T15425] name failslab, interval 1, probability 0, space 0, times 1 [ 373.502614][T15427] FAULT_INJECTION: forcing a failure. [ 373.502614][T15427] name failslab, interval 1, probability 0, space 0, times 1 [ 373.533128][T15425] CPU: 0 PID: 15425 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 373.541630][T15425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.551708][T15425] Call Trace: [ 373.555004][T15425] dump_stack+0x107/0x163 [ 373.559355][T15425] should_fail.cold+0x5/0x1f [ 373.563980][T15425] ? __sys_setsockopt+0x2db/0x610 [ 373.569040][T15425] ? __sys_setsockopt+0x2db/0x610 [ 373.574096][T15425] should_failslab+0x5/0x10 06:27:07 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 373.579148][T15425] __kmalloc_track_caller+0x70/0x2b0 [ 373.584464][T15425] sctp_setsockopt+0x256/0x9bf0 [ 373.589332][T15425] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 373.595601][T15425] ? aa_sk_perm+0x385/0xb70 [ 373.600133][T15425] ? __sctp_setsockopt_connectx+0x180/0x180 [ 373.606157][T15425] ? aa_af_perm+0x230/0x230 [ 373.610693][T15425] ? sock_common_setsockopt+0x2b/0x100 [ 373.616177][T15425] ? __sys_setsockopt+0x24d/0x610 [ 373.621486][T15425] __sys_setsockopt+0x2db/0x610 [ 373.626354][T15425] ? sock_common_recvmsg+0x1a0/0x1a0 [ 373.632885][T15425] ? __ia32_sys_recv+0x100/0x100 [ 373.637854][T15425] ? vfs_write+0x18e/0xa80 [ 373.642309][T15425] __x64_sys_setsockopt+0xba/0x150 [ 373.647481][T15425] ? syscall_enter_from_user_mode+0x1d/0x50 [ 373.653397][T15425] do_syscall_64+0x2d/0x70 [ 373.657833][T15425] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.663746][T15425] RIP: 0033:0x45e229 06:27:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local, 0x0}, &(0x7f0000000bc0)=0x14) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={0x96c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7a2c3438}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x40, 0x6, 0x6, 0x5}, {0x6, 0x2, 0x3, 0x7}, {0x3f, 0x9, 0xff}, {0x3, 0xfe, 0x0, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf627}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r9}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2f0d}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x96c}, 0x1, 0x0, 0x0, 0x20004890}, 0x20000000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 373.667658][T15425] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.689545][T15425] RSP: 002b:00007fb7135c0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 373.701193][T15425] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 373.709199][T15425] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 373.717174][T15425] RBP: 00007fb7135c0ca0 R08: 0000000000000004 R09: 0000000000000000 [ 373.725159][T15425] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000000 [ 373.733152][T15425] R13: 00000000016afb6f R14: 00007fb7135c19c0 R15: 000000000119bf8c [ 373.741270][T15427] CPU: 1 PID: 15427 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 373.749712][T15427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.759786][T15427] Call Trace: [ 373.763079][T15427] dump_stack+0x107/0x163 [ 373.767436][T15427] should_fail.cold+0x5/0x1f [ 373.772046][T15427] ? __sys_setsockopt+0x2db/0x610 [ 373.777095][T15427] ? __sys_setsockopt+0x2db/0x610 [ 373.782144][T15427] should_failslab+0x5/0x10 [ 373.786670][T15427] __kmalloc_track_caller+0x70/0x2b0 [ 373.791983][T15427] sctp_setsockopt+0x256/0x9bf0 [ 373.796862][T15427] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 373.803135][T15427] ? aa_sk_perm+0x385/0xb70 [ 373.807666][T15427] ? __sctp_setsockopt_connectx+0x180/0x180 [ 373.814640][T15427] ? aa_af_perm+0x230/0x230 [ 373.819182][T15427] ? sock_common_setsockopt+0x2b/0x100 [ 373.824668][T15427] ? __sys_setsockopt+0x24d/0x610 [ 373.829722][T15427] __sys_setsockopt+0x2db/0x610 [ 373.834800][T15427] ? sock_common_recvmsg+0x1a0/0x1a0 [ 373.840118][T15427] ? __ia32_sys_recv+0x100/0x100 [ 373.845087][T15427] ? vfs_write+0x18e/0xa80 [ 373.849546][T15427] __x64_sys_setsockopt+0xba/0x150 [ 373.854704][T15427] ? syscall_enter_from_user_mode+0x1d/0x50 [ 373.860628][T15427] do_syscall_64+0x2d/0x70 [ 373.865076][T15427] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.870996][T15427] RIP: 0033:0x45e229 [ 373.874909][T15427] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.894550][T15427] RSP: 002b:00007f1ba66d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 373.903004][T15427] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 373.911003][T15427] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 373.918999][T15427] RBP: 00007f1ba66d1ca0 R08: 0000000000000004 R09: 0000000000000000 [ 373.926993][T15427] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000000 06:27:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 373.935015][T15427] R13: 00000000016afb6f R14: 00007f1ba66d29c0 R15: 000000000119bf8c 06:27:08 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:08 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:08 executing program 3 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:08 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="de"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:08 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:08 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 374.269538][T15449] FAULT_INJECTION: forcing a failure. [ 374.269538][T15449] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 374.342572][T15449] CPU: 1 PID: 15449 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 374.351039][T15449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.361144][T15449] Call Trace: [ 374.364449][T15449] dump_stack+0x107/0x163 [ 374.368808][T15449] should_fail.cold+0x5/0x1f [ 374.373431][T15449] _copy_from_user+0x2c/0x180 [ 374.378137][T15449] sctp_setsockopt+0x388/0x9bf0 [ 374.383019][T15449] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 374.389289][T15449] ? aa_sk_perm+0x385/0xb70 [ 374.393825][T15449] ? __sctp_setsockopt_connectx+0x180/0x180 [ 374.399756][T15449] ? aa_af_perm+0x230/0x230 [ 374.404297][T15449] ? sock_common_setsockopt+0x2b/0x100 [ 374.409794][T15449] ? __sys_setsockopt+0x24d/0x610 [ 374.414939][T15449] __sys_setsockopt+0x2db/0x610 [ 374.419839][T15449] ? sock_common_recvmsg+0x1a0/0x1a0 [ 374.425153][T15449] ? __ia32_sys_recv+0x100/0x100 [ 374.430119][T15449] ? vfs_write+0x18e/0xa80 [ 374.434585][T15449] __x64_sys_setsockopt+0xba/0x150 [ 374.439759][T15449] ? syscall_enter_from_user_mode+0x1d/0x50 [ 374.445789][T15449] do_syscall_64+0x2d/0x70 [ 374.450237][T15449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.456160][T15449] RIP: 0033:0x45e229 [ 374.460077][T15449] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.479720][T15449] RSP: 002b:00007fb7135c0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 06:27:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:08 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:08 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local, 0x0}, &(0x7f0000000bc0)=0x14) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={0x96c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7a2c3438}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x40, 0x6, 0x6, 0x5}, {0x6, 0x2, 0x3, 0x7}, {0x3f, 0x9, 0xff}, {0x3, 0xfe, 0x0, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf627}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r9}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2f0d}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x96c}, 0x1, 0x0, 0x0, 0x20004890}, 0x20000000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 374.488165][T15449] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 374.496183][T15449] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 374.504174][T15449] RBP: 00007fb7135c0ca0 R08: 0000000000000004 R09: 0000000000000000 [ 374.512163][T15449] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 374.520154][T15449] R13: 00000000016afb6f R14: 00007fb7135c19c0 R15: 000000000119bf8c 06:27:08 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xff, 0x10}, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) read$fb(r3, &(0x7f0000000100)=""/114, 0x72) 06:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local, 0x0}, &(0x7f0000000bc0)=0x14) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={0x96c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7a2c3438}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x40, 0x6, 0x6, 0x5}, {0x6, 0x2, 0x3, 0x7}, {0x3f, 0x9, 0xff}, {0x3, 0xfe, 0x0, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf627}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r9}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2f0d}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x96c}, 0x1, 0x0, 0x0, 0x20004890}, 0x20000000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:08 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:08 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:08 executing program 3 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x2, &(0x7f0000000180), 0x4) 06:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local, 0x0}, &(0x7f0000000bc0)=0x14) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={0x96c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7a2c3438}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x40, 0x6, 0x6, 0x5}, {0x6, 0x2, 0x3, 0x7}, {0x3f, 0x9, 0xff}, {0x3, 0xfe, 0x0, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf627}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r9}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2f0d}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x96c}, 0x1, 0x0, 0x0, 0x20004890}, 0x20000000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:08 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000008000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000080)=0x6, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:08 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:08 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, &(0x7f0000000180), 0x4) 06:27:09 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:09 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 375.159333][T15490] FAULT_INJECTION: forcing a failure. [ 375.159333][T15490] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 375.212155][T15490] CPU: 0 PID: 15490 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 375.220755][T15490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.230843][T15490] Call Trace: [ 375.234149][T15490] dump_stack+0x107/0x163 [ 375.238516][T15490] should_fail.cold+0x5/0x1f [ 375.243144][T15490] _copy_to_user+0x2c/0x150 [ 375.247794][T15490] simple_read_from_buffer+0xcc/0x160 [ 375.253377][T15490] proc_fail_nth_read+0x187/0x220 06:27:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local, 0x0}, &(0x7f0000000bc0)=0x14) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={0x96c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7a2c3438}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x40, 0x6, 0x6, 0x5}, {0x6, 0x2, 0x3, 0x7}, {0x3f, 0x9, 0xff}, {0x3, 0xfe, 0x0, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf627}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r9}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2f0d}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x96c}, 0x1, 0x0, 0x0, 0x20004890}, 0x20000000) 06:27:09 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) dup3(r3, r4, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@RTM_GETMDB={0x18, 0x56, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000040}, 0x51) [ 375.258869][T15490] ? proc_fault_inject_read+0x220/0x220 [ 375.264441][T15490] ? security_file_permission+0x248/0x560 [ 375.270201][T15490] ? proc_fault_inject_read+0x220/0x220 [ 375.275785][T15490] vfs_read+0x1b5/0x570 [ 375.279979][T15490] ksys_read+0x12d/0x250 [ 375.284331][T15490] ? vfs_write+0xa80/0xa80 [ 375.288860][T15490] ? syscall_enter_from_user_mode+0x1d/0x50 [ 375.294786][T15490] do_syscall_64+0x2d/0x70 [ 375.299238][T15490] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.305157][T15490] RIP: 0033:0x417b21 [ 375.309069][T15490] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 375.328723][T15490] RSP: 002b:00007fb7135c0c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 375.337188][T15490] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000417b21 [ 375.345221][T15490] RDX: 000000000000000f RSI: 00007fb7135c0cb0 RDI: 0000000000000004 [ 375.353235][T15490] RBP: 00007fb7135c0ca0 R08: 0000000000000004 R09: 0000000000000000 [ 375.361231][T15490] R10: 0000000020000180 R11: 0000000000000293 R12: 0000000000000002 [ 375.369337][T15490] R13: 00000000016afb6f R14: 00007fb7135c19c0 R15: 000000000119bf8c 06:27:09 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:09 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local}, &(0x7f0000000bc0)=0x14) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 06:27:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) 06:27:09 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0x5a, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000018", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf2508000000140003002001000000000000000000000000000214000300fe8000000000000000000000000000270500010001000000"], 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="00e6051b693d00009c0000803c2bed00005ff29c287f07ac678c1ae8e72d4f750d5b9385ca2cd903e4363100"/53]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:09 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:09 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x5, &(0x7f0000000180), 0x4) 06:27:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@local}, &(0x7f0000000bc0)=0x14) 06:27:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x2, &(0x7f0000000180), 0x4) 06:27:09 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x7bf02b9fbc38bddd, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000080)=0xfffffffffffffe40) 06:27:09 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:10 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:10 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0xffffffff) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 06:27:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, &(0x7f0000000180), 0x4) 06:27:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, &(0x7f0000000180), 0x4) 06:27:10 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:10 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) 06:27:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, &(0x7f0000000180), 0x4) 06:27:10 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendto$inet(r2, &(0x7f0000000380)="fb5b50f835717b30c745c28eeef96d90895ae45cd761cfdf8d81aab93f1eeb2cccb5fb8a9e74c3d699f49f949a0543082d26acb7c8bec75ef27f23d7291fbdc63f508fa94a3564209faf5e32fedee1c1476ff9e338a3d5736eb21ddcf080cdf836afdfae33a5f310ad7bd7e29a8b20f11198b006d027efa42ebd8ff2ade147c784dc833a7d7d5b3dccb3cdfffaedda883290861fa29fe9c126263c56afa220bfdc4011", 0xa3, 0x200000c4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x220, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x78, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x17c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x20008090}, 0x80) 06:27:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) 06:27:10 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:10 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x8, &(0x7f0000000180), 0x4) 06:27:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) socket$nl_route(0x10, 0x3, 0x0) 06:27:10 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x5, &(0x7f0000000180), 0x4) 06:27:10 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x1, 0x7, 0x22b, 0x18f, 0x6, 0x3dd, 0xfffffffc}, "e3d112828423ff456ee8b45a20d1fa82b661e1d6504c067dd34821e5b18c850b2bced3ef9c067895dfadbbd9e5a3aa659de769e6e0a5384b5d9913d0a91cf81daf16ef7fd19364a58ea897c71b14199281787d142af299dce24f0e86521fce7abb95e1531a0bf25793368c0f24243acc5ee050c3bded9c1a05235fa961d59b12f63077f3d144c0d6a89eac55e5789eb8b039618034b875c725affda6aa01594de0008381f45e1bda28690ad310854dd2e2de538f9a2fa6377f2ada1e8766452e6242a89ed5e30348c742ec2214b51f7a121ebb693bef040c58d874b2526b766886f1d85ca4d9b4ed0d860bee5c430192926cf9599d", [[], [], []]}, 0x415) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {}]}) r2 = socket(0x0, 0x0, 0xffff8001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="01000003c12dffc8d831f5c441e4bfc4e0e9fd23b7273f1aaa21e22d68933bb0580566e53fdd70c7e4e694863d42dd3bba349b127c123cee5b10be7568e1f03ee3c1ea4fb4ac70b2b0004dc1040d8afeff0086c2e4b48c87aee55a0585e39ac04db6df90fd0d3eb767", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240), 0x4, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0xa4c}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x681c, 0x0, 0x402, 0x2, 0x5, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = add_key(0x0, 0x0, &(0x7f0000000180), 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=',)\x00', r4) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='cifs.idmap\x00', 0x0, r4) 06:27:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x5, 0x4c8d, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x700, 0x700, 0x5, 0x6}}) 06:27:10 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x800003, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0xc1, 0x81, 0x5, 0x3, 0x3d, 0x2, 0x1db, 0x38, 0x2f0, 0x0, 0x4b, 0x20, 0x2, 0x8, 0x0, 0x4}, [{0xc8e9caa2, 0x7, 0x1, 0x1, 0x4, 0xffffffe1, 0xe46d, 0xa0}, {0x2, 0xfff, 0xb6fd, 0x10001, 0x3, 0xe8, 0x3ce, 0x691d8b5b}], "863fbdabd4b985cd95fceacac8dc1085cfa53069ca34c9694af6f640988f7786aec88ac17ffac874b8bffaf8d48ae3debc95b5d167d7f102e2fe0f2f56b85b27448cc4dc564b8f51d9300bab32b4aca1cb320e7c777e03918c691b94", [[], [], [], [], [], [], [], []]}, 0x8d4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:10 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, &(0x7f0000000180), 0x4) 06:27:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x9, &(0x7f0000000180), 0x4) 06:27:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, &(0x7f0000000180), 0x4) 06:27:11 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xa, &(0x7f0000000180), 0x4) 06:27:11 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x800) close(r3) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:11 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xb, &(0x7f0000000180), 0x4) 06:27:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x8, &(0x7f0000000180), 0x4) 06:27:11 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) 06:27:11 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x9, &(0x7f0000000180), 0x4) 06:27:11 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:11 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 377.804161][T15649] FAULT_INJECTION: forcing a failure. [ 377.804161][T15649] name failslab, interval 1, probability 0, space 0, times 0 [ 377.857442][T15649] CPU: 0 PID: 15649 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 377.865942][T15649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.876018][T15649] Call Trace: [ 377.879318][T15649] dump_stack+0x107/0x163 [ 377.883682][T15649] should_fail.cold+0x5/0x1f [ 377.888389][T15649] ? __sys_setsockopt+0x2db/0x610 [ 377.894403][T15649] ? __sys_setsockopt+0x2db/0x610 [ 377.899564][T15649] should_failslab+0x5/0x10 [ 377.904097][T15649] __kmalloc_track_caller+0x70/0x2b0 [ 377.909406][T15649] sctp_setsockopt+0x256/0x9bf0 [ 377.914290][T15649] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 377.920656][T15649] ? aa_sk_perm+0x385/0xb70 [ 377.925188][T15649] ? __sctp_setsockopt_connectx+0x180/0x180 [ 377.931106][T15649] ? aa_af_perm+0x230/0x230 [ 377.935643][T15649] ? sock_common_setsockopt+0x2b/0x100 [ 377.941131][T15649] ? __sys_setsockopt+0x24d/0x610 [ 377.946187][T15649] __sys_setsockopt+0x2db/0x610 [ 377.951071][T15649] ? sock_common_recvmsg+0x1a0/0x1a0 [ 377.956651][T15649] ? __ia32_sys_recv+0x100/0x100 [ 377.961620][T15649] ? vfs_write+0x18e/0xa80 [ 377.966099][T15649] __x64_sys_setsockopt+0xba/0x150 [ 377.971236][T15649] ? syscall_enter_from_user_mode+0x1d/0x50 [ 377.977160][T15649] do_syscall_64+0x2d/0x70 [ 377.981605][T15649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.987525][T15649] RIP: 0033:0x45e229 [ 377.991433][T15649] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.011064][T15649] RSP: 002b:00007f2a4b031c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 378.019511][T15649] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e229 [ 378.027529][T15649] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 378.035529][T15649] RBP: 00007f2a4b031ca0 R08: 0000000000000004 R09: 0000000000000000 [ 378.044302][T15649] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000000 06:27:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xa, &(0x7f0000000180), 0x4) [ 378.052323][T15649] R13: 00000000016afb6f R14: 00007f2a4b0329c0 R15: 000000000119bf8c 06:27:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000180), 0x4) 06:27:12 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:12 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000180), 0x4) 06:27:12 executing program 5 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xb, &(0x7f0000000180), 0x4) 06:27:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:12 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:12 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000180), 0x4) 06:27:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) 06:27:12 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:12 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 378.712016][T15687] FAULT_INJECTION: forcing a failure. [ 378.712016][T15687] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 378.773488][T15687] CPU: 0 PID: 15687 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 378.781964][T15687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.792041][T15687] Call Trace: [ 378.795323][T15687] dump_stack+0x107/0x163 [ 378.799675][T15687] should_fail.cold+0x5/0x1f [ 378.804276][T15687] _copy_from_user+0x2c/0x180 [ 378.809152][T15687] sctp_setsockopt+0x388/0x9bf0 [ 378.814011][T15687] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 378.820274][T15687] ? aa_sk_perm+0x385/0xb70 [ 378.824781][T15687] ? __sctp_setsockopt_connectx+0x180/0x180 [ 378.830689][T15687] ? aa_af_perm+0x230/0x230 [ 378.835214][T15687] ? sock_common_setsockopt+0x2b/0x100 [ 378.840688][T15687] ? __sys_setsockopt+0x24d/0x610 [ 378.845711][T15687] __sys_setsockopt+0x2db/0x610 [ 378.850574][T15687] ? sock_common_recvmsg+0x1a0/0x1a0 [ 378.855856][T15687] ? __ia32_sys_recv+0x100/0x100 [ 378.860803][T15687] ? vfs_write+0x18e/0xa80 [ 378.865242][T15687] __x64_sys_setsockopt+0xba/0x150 [ 378.870365][T15687] ? syscall_enter_from_user_mode+0x1d/0x50 [ 378.876287][T15687] do_syscall_64+0x2d/0x70 [ 378.880718][T15687] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.886610][T15687] RIP: 0033:0x45e229 [ 378.890498][T15687] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.910099][T15687] RSP: 002b:00007f2a4b031c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 06:27:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x13, &(0x7f0000000180), 0x4) [ 378.918956][T15687] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e229 [ 378.926921][T15687] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 378.934885][T15687] RBP: 00007f2a4b031ca0 R08: 0000000000000004 R09: 0000000000000000 [ 378.942848][T15687] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 378.950823][T15687] R13: 00000000016afb6f R14: 00007f2a4b0329c0 R15: 000000000119bf8c 06:27:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x7, 0x1, {{0x2e, 0x4, 0x1, 0x35, 0xb8, 0x66, 0x0, 0x22, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @generic={0x83, 0xa, "af195e188710d7fd"}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0x0, [{@broadcast, 0x1}, {@remote}, {@empty, 0x5}]}, @generic={0x83, 0xe, "2fffb79885028be5a4aa68b1"}, @ra={0x94, 0x4}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x4, "9713"}, {0x6, 0x7, "28170424b2"}, {0x7, 0x2}, {0x5, 0xf, "9c136bcf7a66b5e621156db3f1"}, {0x7, 0x12, "772f1e3caa7695c30490df14e1bc712b"}, {0x6, 0xc, "7777344e114f922a40dd"}, {0x5, 0x3, "cc"}]}, @generic={0x44, 0x12, "4791f4e6050c496b29c30afb5b31b65f"}, @lsrr={0x83, 0x13, 0x52, [@private=0xa010100, @empty, @loopback, @multicast1]}]}}}}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:13 executing program 5 (fault-call:7 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:13 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000180), 0x4) 06:27:13 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000180), 0x4) [ 379.448573][T15715] sctp: [Deprecated]: syz-executor.1 (pid 15715) Use of int in max_burst socket option deprecated. [ 379.448573][T15715] Use struct sctp_assoc_value instead 06:27:13 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'sit0\x00', 0x0, 0x29, 0xfb, 0x0, 0x7ff, 0x2, @dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x4bf, 0x1}}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:13 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000180), 0x4) [ 379.567389][T15720] sctp_setsockopt_maxseg: 5 callbacks suppressed [ 379.567407][T15720] sctp: [Deprecated]: syz-executor.5 (pid 15720) Use of int in maxseg socket option. [ 379.567407][T15720] Use struct sctp_assoc_value instead 06:27:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x15, &(0x7f0000000180), 0x4) 06:27:13 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 379.673102][T15720] FAULT_INJECTION: forcing a failure. [ 379.673102][T15720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 379.741878][T15720] CPU: 0 PID: 15720 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 379.750359][T15720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.760441][T15720] Call Trace: [ 379.763740][T15720] dump_stack+0x107/0x163 [ 379.768100][T15720] should_fail.cold+0x5/0x1f [ 379.772727][T15720] _copy_to_user+0x2c/0x150 [ 379.777264][T15720] simple_read_from_buffer+0xcc/0x160 [ 379.782668][T15720] proc_fail_nth_read+0x187/0x220 [ 379.787724][T15720] ? proc_fault_inject_read+0x220/0x220 [ 379.793295][T15720] ? security_file_permission+0x248/0x560 [ 379.799054][T15720] ? proc_fault_inject_read+0x220/0x220 [ 379.804633][T15720] vfs_read+0x1b5/0x570 [ 379.808816][T15720] ksys_read+0x12d/0x250 [ 379.813345][T15720] ? vfs_write+0xa80/0xa80 [ 379.817878][T15720] ? syscall_enter_from_user_mode+0x1d/0x50 [ 379.823809][T15720] do_syscall_64+0x2d/0x70 [ 379.828257][T15720] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.834194][T15720] RIP: 0033:0x417b21 [ 379.838108][T15720] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 379.857741][T15720] RSP: 002b:00007f2a4b031c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 379.866270][T15720] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b21 [ 379.874263][T15720] RDX: 000000000000000f RSI: 00007f2a4b031cb0 RDI: 0000000000000005 [ 379.882513][T15720] RBP: 00007f2a4b031ca0 R08: 0000000000000004 R09: 0000000000000000 [ 379.890535][T15720] R10: 0000000020000180 R11: 0000000000000293 R12: 0000000000000002 [ 379.898525][T15720] R13: 00000000016afb6f R14: 00007f2a4b0329c0 R15: 000000000119bf8c 06:27:13 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:13 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000180), 0x4) 06:27:13 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x16, &(0x7f0000000180), 0x4) 06:27:14 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:14 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x40, 0x7, 0x7fffffff, 0x4}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) [ 380.122223][T15748] sctp: [Deprecated]: syz-executor.5 (pid 15748) Use of int in maxseg socket option. [ 380.122223][T15748] Use struct sctp_assoc_value instead 06:27:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x13, &(0x7f0000000180), 0x4) 06:27:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0xa5, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:14 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x17, &(0x7f0000000180), 0x4) 06:27:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:14 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000180), 0x4) 06:27:14 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x2, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:14 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 380.569579][T15776] sctp: [Deprecated]: syz-executor.3 (pid 15776) Use of int in max_burst socket option deprecated. [ 380.569579][T15776] Use struct sctp_assoc_value instead 06:27:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x18, &(0x7f0000000180), 0x4) 06:27:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x15, &(0x7f0000000180), 0x4) 06:27:14 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:14 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x19, &(0x7f0000000180), 0x4) 06:27:15 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x16, &(0x7f0000000180), 0x4) 06:27:15 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x4, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f0000000180), 0x4) 06:27:15 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x17, &(0x7f0000000180), 0x4) 06:27:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:15 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x5, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f0000000180), 0x4) 06:27:15 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x18, &(0x7f0000000180), 0x4) 06:27:15 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:15 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000180), 0x4) 06:27:15 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x19, &(0x7f0000000180), 0x4) 06:27:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:15 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:15 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x23, &(0x7f0000000180), 0x4) 06:27:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f0000000180), 0x4) 06:27:16 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:16 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x8, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f0000000180), 0x4) 06:27:16 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f0000000180), 0x4) 06:27:16 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x9, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x25, &(0x7f0000000180), 0x4) 06:27:16 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000180), 0x4) 06:27:16 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xa, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:16 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x64, &(0x7f0000000180), 0x4) 06:27:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x23, &(0x7f0000000180), 0x4) 06:27:16 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001000100f400"], 0x3c}}, 0x0) 06:27:17 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xb, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f0000000180), 0x4) 06:27:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x65, &(0x7f0000000180), 0x4) 06:27:17 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 06:27:17 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xc, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:17 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x25, &(0x7f0000000180), 0x4) 06:27:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 06:27:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6b, &(0x7f0000000180), 0x4) 06:27:17 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:17 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, 0x0) 06:27:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 06:27:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x64, &(0x7f0000000180), 0x4) 06:27:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6e, &(0x7f0000000180), 0x4) 06:27:17 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, 0x0) 06:27:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:17 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, 0x0) 06:27:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:17 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, 0x0) 06:27:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x65, &(0x7f0000000180), 0x4) 06:27:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000180), 0x4) 06:27:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:18 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, 0x0) 06:27:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:18 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, 0x0) 06:27:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6b, &(0x7f0000000180), 0x4) 06:27:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x72, &(0x7f0000000180), 0x4) 06:27:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x13, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x16, &(0x7f0000000180), 0x4) 06:27:18 executing program 0 (fault-call:6 fault-nth:0): pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x75, &(0x7f0000000180), 0x4) [ 384.414871][T16021] FAULT_INJECTION: forcing a failure. [ 384.414871][T16021] name fail_usercopy, interval 1, probability 0, space 0, times 0 06:27:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 384.489469][T16021] CPU: 1 PID: 16021 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 384.497936][T16021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.508026][T16021] Call Trace: [ 384.511323][T16021] dump_stack+0x107/0x163 [ 384.515684][T16021] should_fail.cold+0x5/0x1f [ 384.520314][T16021] _copy_to_user+0x2c/0x150 [ 384.524848][T16021] simple_read_from_buffer+0xcc/0x160 [ 384.530257][T16021] proc_fail_nth_read+0x187/0x220 [ 384.535314][T16021] ? proc_fault_inject_read+0x220/0x220 [ 384.540886][T16021] ? security_file_permission+0x248/0x560 [ 384.546651][T16021] ? proc_fault_inject_read+0x220/0x220 [ 384.552229][T16021] vfs_read+0x1b5/0x570 [ 384.556417][T16021] ksys_read+0x12d/0x250 [ 384.560699][T16021] ? vfs_write+0xa80/0xa80 [ 384.565145][T16021] ? syscall_enter_from_user_mode+0x1d/0x50 [ 384.571074][T16021] do_syscall_64+0x2d/0x70 [ 384.575518][T16021] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.581434][T16021] RIP: 0033:0x417b21 [ 384.585346][T16021] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 384.604974][T16021] RSP: 002b:00007f1f6fbe1c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 384.613415][T16021] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b21 [ 384.621406][T16021] RDX: 000000000000000f RSI: 00007f1f6fbe1cb0 RDI: 0000000000000006 [ 384.629398][T16021] RBP: 00007f1f6fbe1ca0 R08: 0000000020000000 R09: 0000000000000000 06:27:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 06:27:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6e, &(0x7f0000000180), 0x4) 06:27:18 executing program 4 (fault-call:6 fault-nth:0): pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 384.637389][T16021] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 384.645400][T16021] R13: 00000000016afb6f R14: 00007f1f6fbe29c0 R15: 000000000119bf8c 06:27:18 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 384.775278][T16028] FAULT_INJECTION: forcing a failure. [ 384.775278][T16028] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 384.825356][T16035] sctp: [Deprecated]: syz-executor.5 (pid 16035) Use of int in max_burst socket option deprecated. [ 384.825356][T16035] Use struct sctp_assoc_value instead [ 384.838345][T16028] CPU: 1 PID: 16028 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 384.849695][T16028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.859771][T16028] Call Trace: [ 384.863070][T16028] dump_stack+0x107/0x163 [ 384.867427][T16028] should_fail.cold+0x5/0x1f [ 384.872052][T16028] _copy_to_user+0x2c/0x150 [ 384.876587][T16028] simple_read_from_buffer+0xcc/0x160 [ 384.881989][T16028] proc_fail_nth_read+0x187/0x220 [ 384.887047][T16028] ? proc_fault_inject_read+0x220/0x220 [ 384.892618][T16028] ? security_file_permission+0x248/0x560 [ 384.898399][T16028] ? proc_fault_inject_read+0x220/0x220 [ 384.903976][T16028] vfs_read+0x1b5/0x570 [ 384.908249][T16028] ksys_read+0x12d/0x250 [ 384.912603][T16028] ? vfs_write+0xa80/0xa80 [ 384.917041][T16028] ? syscall_enter_from_user_mode+0x1d/0x50 [ 384.922962][T16028] do_syscall_64+0x2d/0x70 [ 384.927492][T16028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.933408][T16028] RIP: 0033:0x417b21 [ 384.937317][T16028] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 384.957074][T16028] RSP: 002b:00007f8a4de59c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 384.965515][T16028] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b21 06:27:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000180), 0x4) 06:27:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x15, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 384.973513][T16028] RDX: 000000000000000f RSI: 00007f8a4de59cb0 RDI: 0000000000000006 [ 384.981507][T16028] RBP: 00007f8a4de59ca0 R08: 0000000020000000 R09: 0000000000000000 [ 384.989497][T16028] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 384.997488][T16028] R13: 00000000016afb6f R14: 00007f8a4de5a9c0 R15: 000000000119bf8c 06:27:19 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f0000000180), 0x4) 06:27:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 06:27:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x16, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x72, &(0x7f0000000180), 0x4) 06:27:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 06:27:19 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:27:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x77, &(0x7f0000000180), 0x4) 06:27:19 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x75, &(0x7f0000000180), 0x4) 06:27:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x17, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1], 0x3c}}, 0x0) 06:27:19 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:27:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x78, &(0x7f0000000180), 0x4) [ 385.690490][T16079] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x18, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f0000000180), 0x4) 06:27:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1], 0x3c}}, 0x0) 06:27:19 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xa, 0x0, &(0x7f0000000000)) 06:27:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x79, &(0x7f0000000180), 0x4) 06:27:19 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) [ 385.980233][T16100] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1], 0x3c}}, 0x0) 06:27:20 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0xb, 0x0, &(0x7f0000000000)) 06:27:20 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7b, &(0x7f0000000180), 0x4) 06:27:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x77, &(0x7f0000000180), 0x4) 06:27:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x19, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 386.194051][T16111] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:20 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x64, 0x0, &(0x7f0000000000)) 06:27:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) 06:27:20 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x78, &(0x7f0000000180), 0x4) 06:27:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7c, &(0x7f0000000180), 0x4) [ 386.457546][T16130] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) 06:27:20 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)=0x1000000) 06:27:20 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x65, 0x0, &(0x7f0000000000)) 06:27:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7d, &(0x7f0000000180), 0x4) 06:27:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x79, &(0x7f0000000180), 0x4) [ 386.697975][T16146] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) 06:27:20 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/39, &(0x7f00000000c0)=0x27) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RELDISP(r1, 0x5605) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)={0x7fff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) 06:27:20 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x82, &(0x7f0000000180), 0x4) 06:27:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7b, &(0x7f0000000180), 0x4) [ 386.994440][T16168] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:21 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x14, 0x2, 0x70bd29, 0x25dfdbff, {0x28, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x6, 0x1, "aa3b"}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x23, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b0001006765"], 0x3c}}, 0x0) 06:27:21 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f0000000180), 0x4) 06:27:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 387.257860][T16190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:21 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="580000fd00000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000080)=0xfffffffffffffdbd) 06:27:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7c, &(0x7f0000000180), 0x4) 06:27:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x84, &(0x7f0000000180), 0x4) 06:27:21 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)=0x1000000) 06:27:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b0001006765"], 0x3c}}, 0x0) 06:27:21 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={r5, 0x400}, &(0x7f0000000100)=0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x11e08f2dac0d0015) 06:27:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7d, &(0x7f0000000180), 0x4) 06:27:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x25, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:21 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x5c}}, 0x410) [ 387.595019][T16211] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x20000184) 06:27:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b0001006765"], 0x3c}}, 0x0) 06:27:21 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f00000000c0)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x301200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000080)={0x9, 0xfffffffffffffed1}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 387.801451][T16228] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x64, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x82, &(0x7f0000000180), 0x4) 06:27:21 executing program 1: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:21 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x820f, @ipv4={[], [], @local}, 0xbf}}, 0x5, 0x4, 0x80000000, 0x1, 0x80}, &(0x7f0000000140)=0x98) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:22 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 388.029350][T16243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.035038][T16242] sctp: [Deprecated]: syz-executor.1 (pid 16242) Use of int in maxseg socket option. [ 388.035038][T16242] Use struct sctp_assoc_value instead 06:27:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x65, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:22 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="fbffffffffffffff"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 388.149341][T16249] sctp: [Deprecated]: syz-executor.1 (pid 16249) Use of int in maxseg socket option. [ 388.149341][T16249] Use struct sctp_assoc_value instead 06:27:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f0000000180), 0x4) 06:27:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6b, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:22 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000080)) 06:27:22 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x800, 0x2a}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x28814) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x240200, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f00000000c0)=[0x80000000, 0x8]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x84, &(0x7f0000000180), 0x4) [ 388.451439][T16268] sctp: [Deprecated]: syz-executor.1 (pid 16268) Use of int in maxseg socket option. [ 388.451439][T16268] Use struct sctp_assoc_value instead 06:27:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000280)={{r4}, "58a72bd4b65f61e3ea2a63a7cca5423f19359c9c2186df05c63ab3e92af83de42886dc92afd959632d4a4dad4664ae90e44ee485bf7353b405af9aa4156171495d35127d76a630f32ab366cff7cf7f0d38f6978358527f73857c5b25ca5a984ff28eeaf0d717f37c86861139a65074c714197405cbadbc4b152e20af7da912449d053d3e34ae5fc6a6e37dd03a752ccba90911d5ff52f3c1049861b530dc2591868515465234801f58cbc83f9713576f249a3965c9b8304697481e9e130a1d961e112c7b03b53020e479f6fcaaec2d5b5f13123fcb6ae2fd27550497b3ec3235c87606e2021da3ec66224ef40e151be0f7ad5c10fff3fad30a43dae5eb8bbb757fa88634c3ab4fef5039db0b95df3cd6cb46b554011b0bddd078cfd181d96a41f5d1d85de0c07a43598f47d05cda5c82da50b9e1108c483cca8123fae7e81be11c29381c79a60496ce91705dbf3624c94a8aca3b7d125dedd2ac5fc13ded9d6294db2480e9a72f23bc32609a1f101cc7a30a6b9f87737e7520790f95288ace683c3dbc23ac17a9d03a5f66b136508c07865ff349998915129db4e6335eec7676f55f89fb2452aadfebf607345634c857835335688472336db1d802566fc4c5cd80f9c3dbf4c5c2677fd889915bebf0789b0bd8191d15fb991afe0793df95c39b54e83526f4d4c87f66d468bf24b21fa3824aaa3f8c0d1987bcf3c41ddb7e656b6a23d8a11e38d4ad3afd9be6ec30b3c4e66252f23d1a6c79dc9bffe49d5b74c62d68aa3e912b2b3e55908c6e185ea89384560075f22d3122d4a63a4983edc954ac3d7d903d93625efd8dc3b2223d53a8353bb4455dd18e2c8f6ec5c9abba077d71765f819adef5471836542c67802db69830774606c8acf55e701b8a925cf5454d7f9d1b78e0d6acc06e2756fad71bb3b620c37b9600cbae80d5037c13a79ae93c99dd69f0ca7d40c60484de02ddfaaf6d8ce2e14da3c52f5c471bd18fee84bbe66d440c8078eebaf4c311a9a7e48cd9e6f5fe8f88b110d895a088073a6d2f8e7ed9490cc87ddba17d98ce41080c606da565bd3478e795cc17c789989c4a44a5299891fc730c2c725384335c3033ed8906a489a15a4f7e6cf6589caff009c6d2d513dd55a76e3a50f2d397aad0cab7d3da3fa776a8742952935a28405b4a94710a8b39039396199844239b485f9fcdc001084d7d8338676ca2d772ae3ddeb3d351bb6f78f1adc0df666b795aa9e890d3c327cb609ca6bcc6bfe707d606d1c12388708e5807800b0585a6407865efdfd0960761ada8c11da12de3680e3e15b938dcef3d3c229a969a40f032c3b23771e57307d45a7b4db74fed25c6c1cca0408e8a910dcb897dc78261bce13be2acb527c6520dcc7ffeee0f3304593a34764dc817a218aba631824b37fc52be57c674b6ee7122e396dd8f795663cb2d2e7f8355cc2e60e18723c680c21efcdfcd64a2c7f95e01166fa77ade4a56dba321f5006e82c97f7e661cb7fe4580eaf79ae18162ddae2cfb6ba207554efa66773f94660cbb0f669c4a70f38f26fc1a4cf37aee16bbb5cac511ac1ed68c094076c7c40a38e4d9aa6cb658e5a16a3dbd5fdef1a29935a4aead925d269c7a664f16b61dafbe3c6e655d8cc8e512564c552034ae65467989e6818538a2e0acbfefc4652e438b0d14989f410b201a2ef1958a4b92beee7391359b0db1c7250806bade7dbab4e35bd3886f397194cf8641522d42f957d8bf02d81394357225f27d477497d7f103a7636d86ac56abae7d5a5a53114f2904e9da1daeab72e002203b786566f2afb14fccdb12ad131e557eda41ce0b292ef0e2af10ae854d5323c8def08bcd511f88353d6b818e5e616ea25bff8288adcfe6638158072f77f54d9ecd872465ca6fff3b26bbf578474485ee1d3c6f839f010b717944de83df3d0b57b094b697371f18ae4db23ed23d1f715abf6670a9b44e10dc6d7a05bc34c5dbfa07ecae68a5c378ad13f9561bcdae1970121020e16ef189fee4e40dd1b61b796c7f8cb16bc91f70d1b28d79189fd1e70347084e6333ee44945b911cd7a878c2f1a19fd368fe6610aae3092648cd902d90826164c60e8e780b27332516f53753b68e1758ff041cdf494e5adf94a03bf8cb32f6ac6377a8870b09111647caf7d991e5699869cb8706f326174049410d21f353fe2b9dd7d723b82426575f64620b7b449c0e6f4bb8b982ef7b992c4ccfb4dfaa19d2378378e5da430aeb807d6d9472fb9634f8d576e7897c2cff39b2c22c49f18bdfeada815e715e0a51d308c09ae8ba4a6aee07f5cd39d25acb024a600029548f611a39ff1977af6321e54c1c69c735628766a923d0da5cece12273330a5ce4fe878fea08a027da0f64f92322fd13d7894fb4487aad9864802f7ec445417587cc802b5adfdb259b789e2536755df043bdcf136e6bd21e3fc84874bc49e3ffaf007ec40b989bb458919c846e6a0b93e099188176cccae67084c0edfb088ea00cae4c06654a96692fd0df173780e7b7bbf75cdaa702b69ba3a8522167e426ca2770b42b27b9fb9729c224f110661627ae317ce651bb32f6419360c8f434e94ccd72de07c62477bb5a030fcf9f72c132271eb1aa2987204948c9b7412b2beaefcc4fa88322d95fc2a72bd8721ab5e267c256f2d19a8bd12a4c70b764f15d3f742a8955941df8d77d4a81df19556d29de1ae05db33ac13557e231f27f46babec5c7b8eb34368f875233631c5817c0d2d7e3086452ffe944c7e2cf87ab3da8111b4f460deeb653ec26dc43040fbccf9df20a3d63b74b728e28d7d94adc44a7cf1c56b46684617f47409844847c3a9844eaec5e6923878445afadaeac693387db1da4007b8673ffcbaecb7e55760974740d2cbd191525d51c49f6a8e87ee81e842fc00a5b8fc9eb97112dbf7ffa9a29d6c769fad9b3913764dfa1500af2823ef7998812f88b74cac65a2966a9550047ea77642571e324a66dc6153a98af0a973df429d3822852b092295a5e11813904bcd05865b8730b28cd86d9e77419803ba83566eef4c9a8bd44f551a4d01cc7fdd9831138f8a14cd67bc7f8e3ad2ce90a4dd3f8ec18e12b209b7861ceb16feddb2cb95bfbb1c0aa1d18037f339dce1b430ac363c3f33ed35e5ba2d133a2906cd791cb65ba3514e4848dbf80a8454e70bcf9f1816b589cb765ea3e8cf9bf96f8ae6e057fde1b10a7325aa32d7a66f7b044f428e874ee532b27ab20be12a8d08c319bb2a6f3b5c30120982f2efbfd19bc4ae9fbd9ade973f501fab8c194ce1ff3460fc7ec8f1dc9fb9c09d6d975343c447d2986c8e7bfe54c2debbc703dd4795d8dd2d733a0946e573eb137deea54a55d8ee8f725b02cd72ebb0f9c96f551cf30f24ff9ec85ae292b094c36d2ad8078665fcfe3410d90df2c07c0f648fed8858096635767e2d54685dbb38688b16dc450b04aa6f6f040bfc5c491d6cb07b34c9eab3c74f2aa9741684c6ae341180fdd9ad8caf908037ed3990adfbf2e57a5b883fdabcd1a55948dcaa488a713899793eeac4cbc54bb4e530cbc01d74060c19bbc999b13d1df1e935eecbccd6f7e780551b67435bd6a12519f2f848d0749d37db8821cd8314dc6ee3d70ee8def46bee5789d4ceaf8b3e26b16ee467473320ab9e9593cf3393c6435e68429d2920c7013c6c362667c53147f4943dda21a5ef26ed5886716e4310b466992dd996b1ca7080138aa76d8ae27076e23ed7cb533605d19d29b15b43fc652ac4a0405447f733aeeb4210f0347157815c31a7af551a81aa23c2738de1bc1221791e6624652f05bc3782feb695f6d49104b35dded32066d0c3b27aecc67d36466328ba71063b7bde3dca0664875d3eaf2fb75c542529949e157a8235ec0768afc6790b8a7a37025f42c3311bb0e1f3d4a0f99d94ce4a55f91c7305ef44d5c9b298883f9bbee8daba50a6c9400eac14ab3f9641d9b20ee66e07e70cf306f2abd6fb83203c0a517eec1c2457f9b258c9a4c9812c0c191d62bbd0968b2a52ec8c6efa4adc71cb9817a76e24bbe5f91d91c9ad1c2b6cb51a368c135c9e2449763bcb1a3e70a1d8056a2b3c9b1508bd384376e15b29bac13ed33399cea50698d72292706521b77b24d1ca803ce75c29eb3bc53a703c69a129e6780fe7c0d9f201110141f99f4f02a8eec97ccc2ef209d000d50024d56a01bcc4ee89550628cfdcec588c18214c741d764fcf4324d5ff93f011f75cf229d6233e8af33d58cebf79ffff33e314872c2cbffa8b13bea31efa0a391bd5dd8b68028f1bc57839af49054a418fe95228ab9a8f60fdb6e264e350c225fbb5e4f016e3b2b56e27e5e3e972b2a961edda635abfe893eab7779d3af43c4c84e78615b665e9aec6c8f60d530b3563fd44026495825c5d70ac5bc6df481d582f07cee28de543d1311f61d9e7e243708569e32354357f41f356b864c57e903eb3631ef53f0fe0e25cfa1e39d52c1c1a75da3a1e26af965d08687e3044bf988176e7bc64e826c3776e5f707b227d39a407d7995d20b26652be364f961b3a05b53f1c2b452e2996375fee3a7202ce46aa02d9cb9734724cd86920b2811b4043de8753d3847279ff1379809e78d264beb4b247b14a1109d229dd042d8d4016fb4c20eb9279a1bdc6e3cd0e91905f211b734771fa42ba7dbec69ec43ecfa61da64f04edb82559127b53237893b8e219a7255ea636eb2b82c1f08f648c7d311821d250ce31ff9cff4e0e0e7ced53a4a393f2b58072005cb8b52c61f7e4b6ef46dfd66d9ae8c0aeeb8b68c0768ba09ca8fab5d06e937dcb589f9487fa5f7075fc9d8316d733a5323a9377290059cf6771558bc1e3af1946adebfd16a4e3d0829ec0d5aba1d6433b996b66f39382c12cd12e82dc435977fcffce21ac2a457998b436e6b023344e77673e79bf4c5a991c46f51fe3bfcdf35a9854c2d274e6e7aa563528052c948cd607a5e6971e374b683dd2c433b90b5eb954448f5060dcb8540e29f934fea162740781d201adee1f9e51184d45c02a9522807743affbf0ab7050061ba82cdc0c0f8f5c381b94fcfe9c92762267362a2c42df624aa6585e934cd22bae8250c00d0e6a1db52dd8234bf7210755c575556e2c4cf9d911bd1ffc4daeecbfd8931bea02ebd48a949ba72dcc39986fcfbfb3946b3e5c791fb2eb6f016edef67bb55eaa618e1dfdbc7dee48f338960f60f13a9e551ace8e2ea09d94c393cdda734809558f205ca2c61cb246dbb802ce29ae166bd597e6ec135f6a62094a295d9a9b25d76d30d10f410df43d6bec34bc40a3568883e6a931d077b12017ac75b88302a4fd033b8aa1bce0aecc03b670bb023f4abb3c6c64be4f055e8c0af0cf59abe01df3757cdbb2eed0ebff259db221c0ce4bd214da6a40185143f95994065769611558ceb8c7d731da6e0369b70a08f563c4107e4c57c568de26084ee0610d764abaaca641f2ebcb34c130f80b96ede6439ae116d083eac94b656352f27d383167eef71be320c6d7b35d6f1d69223421d2e5d657b1a2634ec36b5d4b62889d4d77e51cb6e6917ff1b36bcd88a8942daca2a08a3d337e9d5248eb2f51150af6dda2f0c79da318dcfb1bf442486796836ae558561e445cceaaaad3918dbb9e6059126eb55750f0b7629f00071b03f009bc2e18f1200cc558f9907e7a3a096f5b83845888c3276dd2323a3718a16d38479c222bebaaef389156a0c1315ad49c1c6ce8727654a7d36851d1d68b5d39839b9cf5680af343ae77dd245a74b35c747254f50cc3395354298c72e"}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:22 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000100"], 0x3c}}, 0x0) 06:27:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6e, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x20000184) [ 388.804321][T16287] sctp: [Deprecated]: syz-executor.1 (pid 16287) Use of int in maxseg socket option. [ 388.804321][T16287] Use struct sctp_assoc_value instead 06:27:22 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)={0x14, 0x1, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioperm(0x2, 0x3, 0x7) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="ef15c964ec4b3054a5c8066acf6bb86470dccdfb8bd412e994d44bb04a9aa9de07911ba3ed502545250800000000000000cf799d9f9e876be8abff31b8bdc0872146e4c1234dc74cc5d2680ffe8ada656fef6640e6310b10cbf5c5f6cb69416063e6d44a17d2abff0b6d91364f1e7f360ba03ab08096f7b79b9a9b4066894a9889e84c8d0ae6b2b02e6701e279af7dcf8f0e6b93c0b232c73a04c94dd0c7218416b6c33ea5a56aed428c74dc12e20ec6031dc3c9bcaeb6bcf8369c0fc6374b85fb7d0662174172ff0a312118ae873304b90f4aa912fe"]) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280"], 0x3c}}, 0x0) [ 388.927404][T16300] sctp: [Deprecated]: syz-executor.1 (pid 16300) Use of int in maxseg socket option. [ 388.927404][T16300] Use struct sctp_assoc_value instead 06:27:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4040) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prctl$PR_SET_TSC(0x1a, 0x2) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x3, 0x1}}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, [], 0xfc}}, 0x1c) r3 = dup2(r1, r2) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) uname(&(0x7f0000000280)=""/217) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:23 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030700000000000000001c000000180001801400020073797a5f74756e000000000000000000c3e5cef3c50f4e4555c5112125ef402607cce7e857783782700dba694ef9ae40441c7f4e255641174bc6d3cfe77e66580dea953ba0f1cc5362ccda135c5dbda13491f226e4292c30f8da5302c4907272677cac73a4815c024c13535aa6c12fb39bf60fc8e67b700f953a4273d80015fce05b583638ec75af9f3d767349c7a6cec341b8b202ffed960a2aa1333ce5b218d692d166fa35bd9ce75ab04b8d5fecf091da413c19a34e9631d327ab2e1724c0db111a29457e68ec1cb213"], 0x2c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_io_uring_complete(0x0) sendmsg$inet_sctp(r5, &(0x7f0000002480)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)="c4d4f9afb03773ff769b59c3f25eb751ef37d8f2506f53d60edd2898c0a1451b346a8e750d701f95ccd0d252b8c2309bf34cdab5f5220c98d418672f99bf00201edce276bc38a4ab7d42856f85409053be4a78d944141a7e2956d8d7e80777f47dbdadbc12c21a4dd7d66c12b38bb368121709fad92986267f05376f2ccd50bb2668e6427e45924b4cfedb8f42d826263035342e0ee463e6354d8b513cea4b7ba0f1dd5162a4e795928610a1f609a0515c998c788691293ac159fcc652d0678d3bd73d14edba8b01d3bd20e031634132a9cb68cf0bf161b4e8aa5b88d481d5cb7e29b22107a75a79f637884cec208a0051630b324caac416b4ac49d3749910772ffbf730306a89114fc0e2425b90851bdf0608ff52f508bb034515f748e2182adcfef5ab6b0bccea677582806dfeb409a45e8baff2b3028027ecec4b3977b9691f20d682a076a2e80fec8a86eeff839ead30863f2bcdb4ba837c57db22d18f39d1c022af7982f7de63f7499de7364dccb98edfd2ab53e82219bfbfc38aeb0e2375cd8157f38869cb42fe545cc66ee49c81fa37cec1e59e9f36e23a7c800e2b89f20a48918ccb8697782873707a691b4356f3f3a1e1d4164f123ef9b522520bed64b0f43339b645c430d022e241c3dffcc77e4b151502b76c5d2bf458cda712e16f203eb296b2c024f5a15d5e88c218e0f6205dee07bac0310bc89e8382aabc715a01af9891389b56f1f5e96376c32e424a56a62547552b652369ea28c0c37ca2cef21ac3c494dea8e56b01e945e05c88cdb35c8a075fa774f9e1715f0915777b86ba17e0beccbd026c5fb47595795b2f65d24bdef46fa6aa5aabf6e266023b4873a7df36769ecd2a55dd3f493ad9227f71aab3731fcd5805bb8c900a3e2c5182374803ed43cae8b4f3eb117786ba8701705082767a00203ee4aa2ded1cc68e02786470f40666901be2bb51bfbc1162ead46ae48da5a649afed50ff5c77f25d980104af0664fc22ee257e51ad40d5ba1d046eaace5cbfdcc4ca683f4faf927e0665aec1ca5aa74d036a38ba3730f3cd4217a44e4d97fa99f57181f29949d33eb8d1d471bf92ef5053b71c69948c23fb190be7793629bb735cb0eebb3b33dd506a19886b93dfd357fe23434a1b8b02f6266e37c125b42549c65341f4d66a1bacdbb17fd4643262d89dac822e5e7f9415c8df91ec648b83e271afb632290ea5f18a2a5d037c497e81f66a3dee5173ec1d1a4f7ba6322c7f5ad0706bd4882b5304ff7d67551e7eecb8c07a3d0cfd09f336f6e0c3f7f6a0454b0fa1df374bee3f24a62247d322ec1ce9302b6f301beca0653b33ffa39bc2bb201397399773914c4a34abf61a5e109d85ada737eee692c5bf1727e1d75b594d1f3baee441dc984ef930ea85c59e56c68b1fc21ec505bd932e00009d7c83aff84783e5a5b53b455c7cbf4d5f36db191d91111ee5f16d03651795acc5755394a93e6291b0d18be7971060c9ff1ab2ec6f7fa42dd3d1fdff13da18e8649e8096963fb429179c17c29ee36646ace958d8744a3f67b0a07c9883fba2fb0e6edc1ff393e4664a05b1083b0670ca8f2a7e9c26dad4679819a9ec3de83ce1d0834bd174e3a4605465af15f08eec0c693e6bc70a28403c71541a6988dbd1b2daf25d7d2560b2a2ec9c1613806ebcb0f8a4b6c25d48b86f5555ccc4496f8a796d25c89293c743dc2152971d28e8d9e312351a3a8fe576f1d783d14db4cbbbde5e693a2b68a3403937422d13e447f65f2ace1a2641021227c05cc7961f5069806dfc3f9e77056fcaf00ce1cc4b96a765709283e93f14293f3665714ca846512931eddc8163cc7f621d41695f60fd19995ccbda50b69863e0e35e1261a2b515ce74cd7772c9334a0c6d22808f7e193fc6aa2ef828e39aaaede44ecd0a8fe1fa0b95fa8152716abbc05a4ae94fd73bcd776dce01cb6f464a00cfdf91d50355115843c5543910838bc222d44d863da801c54d64621e287206e8aa70f1b20b16fc23ce8ef29011d17b813047bf3615638d51873f24bf55c20c34d04a1cab29494e4e9d5c2f39a5cff76ea27f6472b6d499e77ce96e4613893180ca73c5833b43375489456299956055e1c660af2452b44923347de826e4291d7e46354b2049da27ba57216f607251a3f15e0b4a07bbc672b05390e85c87a730dffb0bf9823287c9a6090c543e0a53ac63d7aaf6be97dcf247448ffd79071073b75104d32f1e7724fa70b725276ff1464822bff7605ad2a09a9412243efde9f669d172e014bd7e19dd432ddef16f67804fa21f9429874f2e5a4170139ee48388a1b2c74d4f676ce892ecc162aa09d1d8fbd15bc728e6631e1173f6b2c3b9b4b15e9320d3606056916663cdfaf95edd9b1d84c1328f95725ca90d266667db50382b22ade04232b85e9cc0635e18523a295739825258b29a13dd781cf956147a3690874b6ca25af3b66a6ac7bbe229b8e986e67a89b5122850a193f40d6cc2d59cc736e1c937002367241592fa0d8696cb091b5d48cc8f068b1f5e0ee4cca92ac1f8462bd09476463fe0d61c237c23cb8352319229216a0b6adcdc2346e424814484e6a9f8ab8a53bb50b17ebb661c474aabfa7e18b87614d74fc88bde6629811807a4ea5616b1c3530e97d3b19b436db3e775b33f2cab65e3896fc6171d0699a7b7b4146c3d70d8785f481df2776b64e6a6e21c26ae4d8005445ec61118426cb2bb59e3bc69defb3293dfea687cf704c01e8114af5179a01c3b955cf5de9408cb7f6c52ccc271907df1a48e79d8d1961192750cfdb77eff2fcc6ac12ece5f9d3af836ca5756adc3f257a3cc5609da9f3c5964d5d2a94a5cb803cecde5e4542fa094f7d72c95cb0f4b1e2f85851e3e3d57cd0ff517df9a8d75ee633a5250d093ca9c5437087215dd54287c8d478a9ba0986378aa9e8669102dbbc945623706554b4ec5f6166564a260f4213ebddc4479630ae596cd4a5fd376efcd99a49f8f3ac690e0469e61929ecf2f7137eb50b8cc737712eff111dd2474a79f80303842734caff26e3572b3740bec95c3052171b3fc7f62abd203196220bdee4597f987df1b37aab64b4425727a76fc83ee810989b5d57b5044173c7e96c6a603286665ee6d929161296dd0937d5f68734d654614586e9f017b53119febbe61b72c5d5b5a38c45ac35b642366921c8dcc6c38a037980c54fef33ebaccd5654e568f10bd8bfdd079373633ffdbc21bd1c8c744c1f04d25552967c20728b8584596ed606e7768797aef384997f9293552c252a48af9ea031ea690ba0c29bacd4575e35c04d23020afe44cf8791f7a988284288beff0db32c84fac288db443f3e92eab7fb2e14199ebaecdce6ec6f88b81c8a72b365a44e2ed29122d681dbe2d3d5504957a79c5baa2e28468571c044ac3c2fc5303c6c57e411c90a07e1e50e710dca829a3b638e3285a565c56d5b3d23baaacb441d18a16b5c36fc159fdc14301daea170322905abfd167f6db908c2d9a579e6cd319d5e245d08dd4d2b41cec26809154ffedcb0d820b3fec2c8aff33dc532e98c241001be08071a8e429abf1e39fe4aea552f3f2f01167d139ec5fb450b7d287147ea97fe42889afd41c175877c7a75b4c8d70ba7721ecd95384195ce6bf6ebef7800ade8677a7b649c7c593f68190b142c5f221ce76fd3d7efe815e9a9b7ebefb412b95f5828d97553123486668697dbb9084d20af5e47837d9d373796e4ce9bc09ae508f038d685be4b55bc5d41977be00f69819f69c280abd463aba85dfa03613dd3d654069ed7885d7ce9026fa03a94f148b745782f543de127226cdb9eca306c11d7af6a5b630ccc4816ce0493bee07626b5c53240160282d327bed2ba3e3779aa349b0e3441a4f372badca90e0df20c8c7517a434148dea0b2b02ba10308fc6d2db8550e594f4d47ee79734cb677dd78abd22bc4971a5f9fa775d120ee385a286e433528a450cfb305b7791d387581103ae00e965942517c7fccc52ced70a5fb0fbcf375fe783e437b14131cca182f4464a1e1dccb1cdbe3535f62b930e9dbd2461fc2b4b7095364d0b42aab3c49f911a4cd2bb58d72184cf4112eac2b6d09b6d9fc72b7eca0f031190a66cfbb6025832940c74c25618519071d1779a471a804153faab0a852c58a8baf9ee2e37267338d21b239e20df31e5a53b8b1eaf38582dcdb218010aa87d2fca0d24d6bcde4a0accb47c4147c2858464a130c7f9633e950956e808d1f1e556b887f82a51da9313c85cd193a611f9afbeeaa1e94a6a59e0ae4e21ac15f99c5b18f585445b940df95880fb2652e021f839825278e8801f42d6e41ed1e94dca3a18260e92411c9b4e73fab2b0334dcfc4d5d55e5f1524a64550b6ee2690e5f3ea3ff5d192cdb3cb27d1afbdfa28878721fce43abde0b194b24e41289c1f4c8cdc7f344115e83ddcdc2578794eea46908b48787b1c0baf378f6cd56db89aa8970c4bbb98af9b8ddc32dfbe94b0a71b94d18d87925c73b6a0409a0e77e96ec27181089aec9bb6963c9d38c3ce72fa7d42425272e5ddd249dfc290faf498f14303c85c3bc356d7a77588cd2bf99b7e97dfa4b6bedbb0a757c3430b059b020f832841d1a638bcb808dcc034631978b4a665910f06720b8b9fbe6977deebb91c039ed2a21e8adc7e4bb30136266d75da0720bec7e4845f84c7a5d598b2ec5e231f3848c64e2611695ea6d508193424e46c20f1e8fae03cc9bab6cfe9822f045536c08aa17ed36c4121b12b6d04faf2b47ae12efcea160222848696ad328542eefd066ec921bf922bc84c41d50a9a9a3209470429813334ab9ab4c11f77f2be4bd576ebf2ea5c02642cb2d590463b01edb27093c89e8a6fa9eb3ec7f2070e7c449b435612bf5433df77fcfa5eb7cb39b71d07b787342deb3963ba9e99540f4f1830ba4d84fd36ba6d73642c955c43dbca761244db370e7a276305155fe89ac3aa71a9605b23aa91c2ff9a575f7fc7f11a51239a2359307fd7484a20badf7d9e951d5f208afd24b9220ec880749b7d1c885df9441e2d3d2a04c66980b35e27781e4726eacbeccb313dcec2729a14f42420b893ace9f7161f7497f3a02bf0220626c9c2d979e12532075cce8f2cbb15d5165ed68f6543682dd6ab125f698ea100ec40c5fa14723e71a6207ddf279858d82310f54ff12baa98224b0b1325e3ec73e80c436f2a2813844146d928bbc238360c1baa4cc1513971270a62039c7e7ccbe7e1aca099aa31481365031077aff12703cbcd303a5d7d34f5742a4b3b8743da8633f986ebd85a1619164fe0070292f985a8bc02b60009325994f2c0f20304ee8461825e0063e699f80395e4c3e49941df4f4326f7ed702e4873403465c76936c39be23c350ff4f71603e582e48952680bd75fa19370cb070301c1597b79347e5f9c16457fd18404d18a5f26acbcf9a60ffdfbed99a7ad6288f111cd783516f3b748fa754312b3ce28415838133568d6bc8c5ac1efebfca0c1c5c6466e087431e8a52188ade02fd66989ac4885d6f48b181d0f8dee98d1b3395c06169203f67bf75b59bb9e173d03f6c910133c5a18c0d008fe3c5a1a64ed3f0806b2aaeac69d6cdc965bcb94cd8a92d835cf0887613136d900999abfbc53ccaa0bb042fce2e0240a3a8661f9ffa90d31b5ff55c61185e3cd3813082f0d05a0cdd75f6809c0decf0c94aeed12027d6f1c7a83172d14f2a0f5055aec8ad3808536db97ebd260dddd129565e64c215f96456d9eec30f11043db53797062eb2e5ad0a27ed6f3c86a98c624e", 0x1000}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000000200)="c2dbec334e1d891ae5e53d84c9e528c8aa700d4890bf060458ca8af82a3b9721b451ce97d834e0106e71231721c835bee0ca7578bc76f73b205ea966008bf162da5c608a48f6283ffbfd8dd2b7015354e912ccc7bed0f0fa727c4f5fb32e", 0x5e}, {&(0x7f0000000280)="1753baa85311ffcc", 0x8}, {&(0x7f00000002c0)="8a74e5e2c206905b992cfe115908484efba26398e7d1d6cc0d1482fc53e3866af4e6a15110bbeda1696db6bf16b5c1b06df42bc83955e98b434150a2d321c409cc50bab5a8fcbd54b8562ee63b78cf2870752b983f2f32020f1aa1567ef4d17b10fdde15769b", 0x66}], 0x5, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x20}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x0, 0x800, 0x1f}}], 0x40, 0x40}, 0x4010) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280"], 0x3c}}, 0x0) [ 389.201279][T16312] sctp: [Deprecated]: syz-executor.3 (pid 16312) Use of int in maxseg socket option. [ 389.201279][T16312] Use struct sctp_assoc_value instead 06:27:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x72, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 389.279405][T16317] sctp: [Deprecated]: syz-executor.1 (pid 16317) Use of int in maxseg socket option. [ 389.279405][T16317] Use struct sctp_assoc_value instead 06:27:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280"], 0x3c}}, 0x0) 06:27:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x21}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:23 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000080"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:23 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0}, &(0x7f0000001180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0xa, 0x0) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7ff) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)="6359ac2b14e9bf63817bf2515233c7af21bb9f400778042909a4088e136f93009c980b2fbaa132aa86de987b7e2ed161241db6fdd89b25dac953845c53d579deb063704b1ef63148c7b4bd3ec7e833a48b319df5bbf5b46687d7a31d012ef57021bd55b45949e4f0843ba55389ef0ad1ff99f196127a62cc98d0085cc910ce1f4cef938e6a54ccefbcbc6489e8d83c69561cb11cbb4295aa3c61964f5bed4b8efaa822eeaa23ba604784391cbc9c8f03879e221a9d365b8db81165ce44bc4226b8cc5fb5bca00c557892b5", 0xcb}, {&(0x7f0000000440)="a6ee802fe22faca537c3c1d618083e23163dfdccd9fb41728ffef7edeb3397f73997b6a96e009765ea1a272e855386aedc40518a9c1cd56fa3890882260d8e1d1ef6f9828fc9c175b8246ad336298cce13543c4cdd657a105469c19f7adcbee3471e2bc7bac5829547f8541fa6c769e2d5063345f6617fd933f58dfe74c6a3a60ab06b643f5487250b790b209ab1c81b498f61853f7b928235c2d08abd8b8e", 0x9f}, {&(0x7f0000000c40)="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", 0x10c}, {&(0x7f0000000500)="a799f328872ba1d38dfe69cc47ad205c1be6286cb5f91cc42cbba169053cba5f406808b70b912a", 0x27}, {&(0x7f00000006c0)="0b50840955c8d02bb54905d0eea3bac239a9dcecd5a022d576f40c3de9c4c14870855b76fd140740f03de521e5a71198cb172631300b2b305e0067233d3fd3b3b3ed5f582b8e8309a30000a1ee742ff05527b80abf10", 0x56}, {&(0x7f0000000740)="572cd50773ee0e117afd88b028a57dcec4b0d94d25ef5309e0d72caff5cbc5763670b8288984001a337de15b9d666899aca3886c275ad8ebdd0b6c2cde05c361ffe647dd7c9988854ec778ef317e9bbca582995a904dccfef776e1485219b5ac4874c7fc664d180933edbe3fb78526630ed458642836a9da08b30210066f6bf099e152caf66bf4602b26fe6aef7be3e5d18d013cf53c4f9ae4a80591687a47ade232378f63bd80db47306e1e8f6673aeff198a6a5d236e54801627af5f783c8ff59d8cf6f91dc6e283513ce44cd9ab1c991ddaa1", 0xd4}], 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000000000000010000000100000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c00000000000000543dee0100000001010100", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x20000010}, {&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a80)="d1f09533c12a9a21a69d307a0728ffa49adc62774a496272d662615b60c51cb2c38b2e37126b6eba0926458c4f51e85853f52f926468b3c4ec3a04ba800b12cd824911b09c4db414cf852187b3f0f008305fd09ebebb5e1defd9512a08f6306df8b43797308cb94c17cee0ccbdcda16b960c7450adc2", 0x76}, {&(0x7f0000000b00)="03cd89381884127d3017b15ab07aac5aaa55c6c1d3e40f5e3662dbfd9fd442a4b10159fe218ffa6488f25cc2656e270dc279b271a4d6709c3ec13338ba818ad39ef7497d3ba42633874e62c40899e6badaca281f6ec3f6f0baabdefe05ac9e8e96cb860ea138b2ae4c47930dd0912333e790771ea2dd6c32e1181d22a6bb6a8419655417fa1f486065f75d9cc6dd6f030b9f16eba4d727528d6a", 0x9a}, {&(0x7f0000000bc0)="3dd0d9d6470c126b7e888a8c224670d7f08e6e17fdf1b6254ecfc72e886dcdf2cd", 0x21}], 0x3, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r6]}}], 0xc0, 0x4000}], 0x2, 0x20020811) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r9) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r10) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x3}, [{0x2, 0x4, r7}, {0x2, 0x1}, {0x2, 0x7, r2}, {0x2, 0x1}, {0x2, 0x2, r7}, {0x2, 0x6, r8}], {0x4, 0x2}, [{0x8, 0x0, r9}, {0x8, 0x3, r10}], {0x10, 0x2}, {0x20, 0x7}}, 0x64, 0x3) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r11, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x75, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 389.579386][T16335] sctp: [Deprecated]: syz-executor.3 (pid 16335) Use of int in maxseg socket option. [ 389.579386][T16335] Use struct sctp_assoc_value instead [ 389.612047][T16339] sctp: [Deprecated]: syz-executor.1 (pid 16339) Use of int in maxseg socket option. [ 389.612047][T16339] Use struct sctp_assoc_value instead 06:27:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800800"], 0x3c}}, 0x0) 06:27:23 executing program 0: modify_ldt$write(0x1, &(0x7f0000000080)={0x80, 0x20000800, 0x400, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="501375f72608c480631de797a6ce86d7f8fd0bfc4a1495a83ac85652b4ff0c42bbfc22e3c414ddee69a97d5522b598354debb0455369b586959f8eab2cd356112ba0eac0cd82c8e4f825549102dd4306371ba8e67d0d4b5c066b584d1fb2320a513175c02938e6a66752196c69ef68196963fe900cd1fdb71264b876592fafc4f14d7880efaa00225af24a56fd7c4b75c17d9356046e54df8d82139041125ad1aa9c1532c03d58b6bc0a517f0ef394952d1c9d0abfd78eb308ed1beccecbc71b7d09b3db80145b8c6c81b91c98694d61b9e053f2ca429b8e2b4a50aaec445f", 0xdf}, {&(0x7f0000000000)="3051ab48957d7ed2ba3988995d06a28123383102f4102ffb43ce88a5ad5d5ee06d7e66f8edfa9429039a32826876b8f5d92fca214add14d86b40b497dc4ac80420fbaa7c5e7b14b851e1e46d4597e2331f648590b69903defaf26f716123db5806cedc", 0x63}, {&(0x7f00000000c0)="404c0e6ac61c6083ace047ededa56c63557759eda413b7dcb8e4dab8db34ff1b858622161ba0b8a50cd3959838065e2544e6b84a2e4eca20e441d6104e9cba802f62d2951bd6c27574df9127ec48a5544bfd959744f8c59becfbaa86d6d2d88b799f8a2941c7fcb39f4e0ac2a307081bc7c39298cca65ac25d01dcac6e0cc983b3241b4447ce8f17cec67ea608683c15b705213a9ad0846855f6c97830cdf1dc17c5616287fe5738a23290422fd290e417cd610a9c636d0b0f58a2a2", 0xbc}, {&(0x7f0000000380)="55901f7a8487fc7edcf670ba1014e47d860835627352e8fdd91430749d4d2939c465ee9ebdd5091fdfc57e3525e49ee26dbddf0efd6c1715e81b11e85c8f502eca9ae65245b06c27a20e5d8b44c5e119b2aa8a157af519fbb09722d86ef6b125d0803d0effbc2bebafd9c3e024cc71dd39e4dcd8d61528e274a22fb65aad16f5c7cfc23bda00c784170c95862a790323501fbd0efe6872e8ee155fa05ea9b42d9d79a08e977488fffdb795e12894222edff7d1ecaadc73d24de4140e34fb8aad706de12ffb8834c0c4265c92e97d6bc4dbe86b9a7573f793816447476e50098b9708025c1eb6e64645e6e94dcde6", 0xee}], 0x4}, 0x4) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x8) socket$can_j1939(0x1d, 0x2, 0x7) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x63d, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_cancel(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000500)="5513b16c336efbee4d29658cea2dda97f492662e795fc5a21abfa5fa508326f2481c8b6aef967adfaa2e5f24e1ba03f37e8385e4629380e57f18edc6e0b2474afd92f3c4aee963f19768c53ed4d0c4e777ee582fc00fef022f08491f64f773790f9cafadf5745bb9ce4b2d0444fadc1be4383e640f353a17bfe37775f49bdd6055ceb79d50a5164c67123db5319ebcb975288ac9e17f90187cc7e8f9f9d142122ea35d2b466478f2ab63645c502ac640ffa9a794c9dd30506b8206dab3412f14461ac88ce94b402f9ee002c44fa58113eb5580752b4db56e137155f9da189aae2266fa12e3c436d8a6a2b5db74cc36929f89026d7fe9", 0xf6, 0x7ff, 0x0, 0x1, r5}, &(0x7f0000000640)) r6 = fcntl$dupfd(r1, 0x406, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000480)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x6}, 0x8) 06:27:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000000c0), 0x4) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3f, &(0x7f0000000280)={0x72, {{0xa, 0x4e21, 0x7, @local, 0x7}}, {{0xa, 0x4e24, 0x200, @mcast1}}}, 0x108) 06:27:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800800"], 0x3c}}, 0x0) 06:27:23 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0}, &(0x7f0000001180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0xa, 0x0) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)="6359ac2b14e9bf63817bf2515233c7af21bb9f400778042909a4088e136f93009c980b2fbaa132aa86de987b7e2ed161241db6fdd89b25dac953845c53d579deb063704b1ef63148c7b4bd3ec7e833a48b319df5bbf5b46687d7a31d012ef57021bd55b45949e4f0843ba55389ef0ad1ff99f196127a62cc98d0085cc910ce1f4cef938e6a54ccefbcbc6489e8d83c69561cb11cbb4295aa3c61964f5bed4b8efaa822eeaa23ba604784391cbc9c8f03879e221a9d365b8db81165ce44bc4226b8cc5fb5bca00c557892b5", 0xcb}, {&(0x7f0000000440)="a6ee802fe22faca537c3c1d618083e23163dfdccd9fb41728ffef7edeb3397f73997b6a96e009765ea1a272e855386aedc40518a9c1cd56fa3890882260d8e1d1ef6f9828fc9c175b8246ad336298cce13543c4cdd657a105469c19f7adcbee3471e2bc7bac5829547f8541fa6c769e2d5063345f6617fd933f58dfe74c6a3a60ab06b643f5487250b790b209ab1c81b498f61853f7b928235c2d08abd8b8e", 0x9f}, {&(0x7f0000000c40)="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", 0x10c}, {&(0x7f0000000500)="a799f328872ba1d38dfe69cc47ad205c1be6286cb5f91cc42cbba169053cba5f406808b70b912a", 0x27}, {&(0x7f00000006c0)="0b50840955c8d02bb54905d0eea3bac239a9dcecd5a022d576f40c3de9c4c14870855b76fd140740f03de521e5a71198cb172631300b2b305e0067233d3fd3b3b3ed5f582b8e8309a30000a1ee742ff05527b80abf10", 0x56}, {&(0x7f0000000740)="572cd50773ee0e117afd88b028a57dcec4b0d94d25ef5309e0d72caff5cbc5763670b8288984001a337de15b9d666899aca3886c275ad8ebdd0b6c2cde05c361ffe647dd7c9988854ec778ef317e9bbca582995a904dccfef776e1485219b5ac4874c7fc664d180933edbe3fb78526630ed458642836a9da08b30210066f6bf099e152caf66bf4602b26fe6aef7be3e5d18d013cf53c4f9ae4a80591687a47ade232378f63bd80db47306e1e8f6673aeff198a6a5d236e54801627af5f783c8ff59d8cf6f91dc6e283513ce44cd9ab1c991ddaa1", 0xd4}], 0x6, &(0x7f0000000d80)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r4, r4, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78, 0x20000010}, {&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a80)="d1f09533c12a9a21a69d307a0728ffa49adc62774a496272d662615b60c51cb2c38b2e37126b6eba0926458c4f51e85853f52f926468b3c4ec3a04ba800b12cd824911b09c4db414cf852187b3f0f008305fd09ebebb5e1defd9512a08f6306df8b43797308cb94c17cee0ccbdcda16b960c7450adc2", 0x76}, {&(0x7f0000000b00)="03cd89381884127d3017b15ab07aac5aaa55c6c1d3e40f5e3662dbfd9fd442a4b10159fe218ffa6488f25cc2656e270dc279b271a4d6709c3ec13338ba818ad39ef7497d3ba42633874e62c40899e6badaca281f6ec3f6f0baabdefe05ac9e8e96cb860ea138b2ae4c47930dd0912333e790771ea2dd6c32e1181d22a6bb6a8419655417fa1f486065f75d9cc6dd6f030b9f16eba4d727528d6a", 0x9a}, {&(0x7f0000000bc0)="3dd0d9d6470c126b7e888a8c224670d7f08e6e17fdf1b6254ecfc72e886dcdf2cd", 0x21}], 0x3, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r6]}}], 0xc0, 0x4000}], 0x2, 0x10) setreuid(0x0, r2) r7 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r9, 0x2, &(0x7f00000000c0)='[&\x00', &(0x7f0000000100)="8439ecc3d3dab95a9513515801320ef8733d51957f508c71d8df868867f8a7865f378250f1af6cdf5a7176ffb9fb5742850b6af7be58", 0x36) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r7, 0xc008551b, &(0x7f0000000040)) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x11, 0x67, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000000080), 0x4) [ 389.951504][T16358] sctp: [Deprecated]: syz-executor.3 (pid 16358) Use of int in maxseg socket option. [ 389.951504][T16358] Use struct sctp_assoc_value instead 06:27:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r2, 0x0) keyctl$unlink(0x9, 0x0, r2) keyctl$set_timeout(0xf, r2, 0x6d) 06:27:24 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000280)=0x3880, 0x0, 0x4) r5 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x1c1800) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x104, &(0x7f0000000080)=0x5, 0x0, 0x4) 06:27:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x77, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800800"], 0x3c}}, 0x0) 06:27:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) rt_sigreturn() setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:24 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000004d71a756eddbd3e9c0956beffa0bec5b7f63ee2ba232158f95d8769644debc6001eb622e8cedecbb0c87ca83b7b9c704f637db98390bc145d16a842d6c6e1f87603ec2032de354d3c11ea3d7d09b2ed4e625f5f6f6163bff9f28c542871fbc3e6fa8403eecd86d8d5d151ab93917eeac483169e825de11d5443267567d24"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000001580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x138c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x400, 0x8}}}}, [@NL80211_PMSR_ATTR_PEERS={0x8c, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x12d4, 0x5, 0x0, 0x1, [{0x2b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x45b5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc70}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x59}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16d5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x253}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fe}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2c4}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9f34}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff96da}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1725}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1ff}]}]}, {0xf8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x484}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x614, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8d44}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfa8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x33774163f6fa2870}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5c}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x34}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x180}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5000}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcfd5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x39c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x154, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcc8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x11}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1ee}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x232}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffff80}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x34}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x87}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe0}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x384}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35f}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}]}, {0x280, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x210, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfbff}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9d}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x138c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000002) 06:27:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x78, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = dup3(r4, r6, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = openat$cgroup_ro(r7, &(0x7f0000000640)='rdma.current\x00', 0x0, 0x0) connect$inet6(r8, &(0x7f0000000680)={0xa, 0x4e23, 0x6, @empty, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:24 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) socket$bt_hidp(0x1f, 0x3, 0x6) 06:27:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = signalfd4(r0, &(0x7f00000001c0)={[0x1f]}, 0x8, 0x800) ioctl$HIDIOCGFLAG(r2, 0x8004480e, &(0x7f0000000200)) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x140e, 0x200, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0xfffffffe}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8004}, 0x48004) 06:27:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:24 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="2ce880de2d757ecba2cfcd53241129500cc7d01a0a2ebec8fb0acf4719146b2cd00acfdf4b7c1e29410ce41e25aa475ca2075c3c3231334610b5f866cb7f2eee69b0089cd66b5b74c2f8b45a5391ae1d734767391d45c9618ce5c3ff0415b08c19dafb9f65805e6f0fa3b624ac1337bd726ba5e2230e44090000008543e781522efd4836c7014f2da886dab70970b1cd054d999342761e58a92c9445b345cd108ff5a181d6cbf076fdbc518983c3985158efc94b9ad70d118300908267a9ad3145d1bdb6876cbaae7640928a8744"]) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000080)) write$FUSE_OPEN(r2, &(0x7f0000002100)={0x20, 0xfffffffffffffff5, r3, {0x0, 0x15}}, 0x20) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xc, 0x2, {0x0, 0x4c, 0x42, {0x9e}, {0xfffd, 0x8}, @cond=[{0x9b, 0xfc00, 0x9, 0x40, 0x3, 0x3}, {0x7fff, 0x0, 0x720f, 0xb5, 0x0, 0x2}]}, {0x54, 0x4, 0xfff, {0x8, 0xfcd8}, {0xe000, 0x20}, @cond=[{0x2, 0x8001, 0x400, 0x3, 0x1}, {0x4b1, 0x9, 0x6, 0xffff, 0x4, 0xb1}]}}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x6a26, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffe}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x6d7, @dev={0xfe, 0x80, [], 0x42}}, @in={0x2, 0x4e20, @private=0xa010102}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000}], 0x74) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f0000000040)) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000240), &(0x7f0000000280)=0x10) 06:27:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x79, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800800"], 0x3c}}, 0x0) 06:27:24 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000150000000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xcc, &(0x7f0000000080)="e8c57e59511c9df2243e4a512ce8f5b572b91fc31dbee5acbf30a68859f91367bd70ca135842132c613d5b8735bea1931912e14de80d94bd62128c72cf329d6f2f4f8d5ba437fb4e546dfe105524ed91af9542ee76464c16ea121b79fd057325cc89605f8c1190166adf2d3a37e25f23443c05e87ba3ed39f93551baa356a82d3fad4a47357a7346c1c79aa0e9d60526adad2bba9663b1c1e9e3696e9a2ccdbcae4cad1789bdc88c2e2745ccce2dfc586efc872cec", 0xb5) ioctl$TCFLSH(r1, 0x540b, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) 06:27:24 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x80, @loopback, 0x1}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7b, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800800"], 0x3c}}, 0x0) 06:27:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000040)={0x20, 0xc7, 0x37, 0x0, 0xe159f13, 0x2, 0x4, 0x4, 0x52, 0x3f, 0x3, 0xc1, 0x0, 0x0, 0x3, 0x8, 0xca, 0x86, 0x80, [], 0x3f, 0x5}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @local}], 0x10) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x59) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:25 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x3, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)=0xfffffffffffffe43) 06:27:25 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80100, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6tnl0\x00', r1, 0x4, 0x0, 0x5, 0x30000000, 0x13, @private0, @local, 0x1, 0x65a842264628b391, 0x40, 0x1ff}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7c, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800800"], 0x3c}}, 0x0) 06:27:25 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000000c0)={'macsec0\x00', 0x6ef}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xf04049fff728afde}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffff000}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x48000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0xdf5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @empty}}, 0xfa, 0x1f, 0x689, 0x20, 0x4a, 0x4, 0xc}, 0x9c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4ea4, @rand_addr=0x64010101}, @in6={0xa, 0x4e1e, 0x868a, @empty, 0xffff}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000380)={r6}, 0x8) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000380)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r9, 0x4) 06:27:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0xfffffffffffffffd) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7d, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:25 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x20044000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) [ 391.526545][T16474] __nla_validate_parse: 5 callbacks suppressed [ 391.526563][T16474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x2000, 0x0) r3 = timerfd_create(0x0, 0x80800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000280)={{0x1, 0x100, 0x5, 0x3, 0x9, 0x3}, 0x2d, [0x7ff, 0x7, 0x5, 0x8, 0x80, 0x1000000, 0x9, 0x8001, 0x40, 0x1, 0x4ac59279, 0xc6e, 0x8, 0x80000001, 0x1b4, 0x9, 0x0, 0x0, 0x7, 0x1, 0x3, 0x1bfe, 0x64cb, 0x9a5, 0x7, 0x0, 0x1, 0x80000001, 0x1ff, 0x7fff, 0x4, 0x6a7, 0xba8c, 0x7ff, 0x4, 0xdf, 0x9, 0x80000000, 0x6f2d, 0x1, 0x3, 0x7ff, 0x1, 0x7f, 0x6, 0x5, 0x4, 0x4, 0x7, 0x2, 0x1, 0x3, 0x0, 0x2, 0x6, 0x3, 0x7ff, 0x4, 0x8a80, 0x2, 0x3, 0x7, 0x13, 0x9, 0x9, 0x3, 0x1ff, 0x2, 0x80000000, 0x6, 0x7, 0xffff, 0x3, 0x20, 0x7, 0x2, 0x6, 0xffffffff, 0xfffffd3c, 0x0, 0x3, 0x8, 0x1, 0x4, 0x1, 0x100000, 0x800, 0x40, 0x8, 0x3f, 0x19, 0x2, 0x486, 0x7fff, 0x6, 0x9, 0x101, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x692c, 0x10001, 0x7, 0x5, 0x0, 0x1, 0x2, 0x5c18625f, 0xd90, 0x6, 0x10000, 0xffffff4c, 0x7, 0x8001, 0x8d, 0x101, 0x0, 0x2, 0xb6, 0x5, 0x8b3a, 0x7c0, 0xffff7773, 0x26, 0x800, 0x7fff, 0xff, 0x5, 0x5, 0x6, 0x2, 0x4, 0x4582, 0x3ff, 0x4, 0xae7, 0x8001, 0x9e, 0x3ff, 0x4, 0x0, 0x1, 0x8, 0xb4f, 0x8e, 0x54, 0x3, 0x1, 0x45, 0x7, 0x7ff, 0x65, 0x7, 0x0, 0x80000000, 0x4, 0xffff, 0x4000, 0x3, 0x8000, 0x3, 0x1, 0xfa10, 0x4, 0x5, 0xfffffffc, 0x0, 0x6, 0x2, 0xf7da, 0xda7, 0x3, 0x800, 0xffff, 0x1, 0x81, 0x2, 0x0, 0xa1, 0x6, 0x4, 0x8, 0x7ff, 0x9, 0x9e5, 0x0, 0x0, 0x4, 0x40, 0x1ff, 0xff, 0x6, 0x5, 0x1ff, 0x10000, 0x101, 0x2, 0x9, 0xfffffffd, 0x5, 0x3ff, 0x7, 0x60fe, 0x37, 0x20, 0xfffffff9, 0xcb6, 0x6, 0x81, 0x0, 0x8, 0x3ff, 0x7, 0x40, 0x3, 0x46, 0x656, 0x3ff, 0x4, 0x2, 0x8, 0x529, 0x9, 0xffffffc0, 0x0, 0x2, 0x81, 0x9, 0x5, 0x1, 0x3, 0x6, 0x1ff, 0x7ff, 0x8, 0x3f, 0x644, 0x91a9, 0xfff, 0x4, 0x1, 0x95, 0x4, 0x200, 0x7, 0xfffffffe, 0x9, 0x8, 0x5, 0x991, 0x2, 0x7ff, 0x8000, 0x7, 0x9, 0x8, 0x0, 0x4, 0x0, 0x2, 0x80, 0x14a, 0x5, 0xfff, 0x3, 0x7ff, 0x0, 0x432, 0x9, 0x80000000, 0x72, 0x90, 0x5, 0xfffffffd, 0x3, 0x1, 0x1ff, 0x5, 0x1, 0x87, 0x3f, 0x47, 0x100, 0x3, 0x7, 0x7, 0x80000000, 0x1, 0x7378, 0xffff8be2, 0x1, 0x3ff, 0x4000000, 0xf8f0, 0xe21, 0x10001, 0x8, 0xffffffff, 0x4, 0x0, 0x80000000, 0x2f, 0x2, 0x8927, 0x20, 0x6, 0x365a, 0x5, 0x57, 0x3, 0xffffffff, 0x9, 0xffffffff, 0x0, 0xfffffffa, 0xce78, 0x200, 0x0, 0x0, 0x6, 0x800, 0xbc, 0x4, 0x3, 0x9, 0x6, 0x2, 0x1, 0x7f, 0x8000, 0xb1e8, 0x2, 0x40, 0xaf66, 0x4, 0x4, 0x0, 0xffffffff, 0x8001, 0x1, 0x0, 0x7, 0x7, 0x1, 0xffffa3ea, 0xffffffff, 0x4, 0x6, 0x3, 0xfffffffc, 0x3, 0x4e4f, 0x3ff, 0x9, 0x8, 0x800, 0x4, 0x8, 0x80000001, 0x0, 0x9c, 0x7, 0x431, 0x16a, 0x8000, 0xfffffff8, 0x40, 0x3ff, 0x9, 0x3ff, 0x4, 0x7fffffff, 0xe36, 0xffffff31, 0x3f, 0x9, 0x2, 0x3, 0x6, 0x2, 0x1, 0x1, 0x1, 0x1, 0xffff, 0x4, 0x8, 0x0, 0x7f, 0x8, 0x4, 0xbd8, 0x7fff, 0x8, 0x8, 0x3, 0x0, 0xeb, 0x9, 0xf8000000, 0x10001, 0x8, 0x8, 0xdc8, 0x80000000, 0x0, 0x7, 0x70e0, 0x4ef32a91, 0x6, 0x2, 0x7fffffff, 0x8000, 0x80000000, 0x6, 0x80000000, 0x3, 0x1ff, 0x3, 0x80, 0x3c93, 0x0, 0x1f, 0x0, 0x8001, 0x9, 0x5, 0x2, 0x3, 0x4, 0x2, 0x7fff, 0x10000, 0x5, 0x7e5, 0x0, 0x7, 0x1, 0x19, 0xfff, 0x9, 0x6, 0x78000000, 0x10001, 0x0, 0x9, 0x9, 0x7, 0x1, 0x3, 0x0, 0x8, 0x7ff, 0x4, 0x254d, 0x800, 0x62df, 0x0, 0x200, 0xffffffff, 0x8000, 0x3, 0x2, 0x5, 0x1f, 0x41f2, 0x2, 0x5e, 0x5, 0x6, 0x9, 0x200, 0x7fffffff, 0x5, 0x16e, 0x0, 0x2, 0xd0c, 0xffffffc0, 0x7ff, 0x0, 0x3, 0x4, 0x40, 0x6, 0x8, 0x1fffe0, 0x10000, 0x2, 0x8, 0x800, 0x8, 0x5, 0x2, 0x8, 0x6, 0x401, 0x3, 0xfff, 0x8, 0x7, 0x4, 0x1, 0x4, 0xac6c, 0x7, 0xfffffe01, 0x400, 0x2, 0xffffffc0, 0x2, 0x7, 0x2, 0xffff27c2, 0x4, 0x2, 0xd1, 0x4, 0x5, 0x871, 0x9, 0x7ff, 0x0, 0x7, 0x41, 0x6, 0x1ff, 0x5, 0x9, 0xffffffff, 0x3, 0x2, 0x2, 0xec, 0x1, 0x800, 0x7, 0x6, 0x3, 0xffff, 0x9e, 0x4, 0x800, 0x6495, 0x6, 0x9ba7, 0x3, 0x1, 0x5a941385, 0x1, 0xffc00, 0x80000001, 0x5, 0x6, 0x50489eda, 0xffff, 0x8, 0x1000, 0xfff, 0xfff, 0x10001, 0x8, 0x7, 0x297, 0xffffffff, 0x800, 0xfffffffa, 0x9510, 0x99, 0xffff, 0x6, 0xffff, 0x4, 0x5, 0x1, 0x9, 0x9, 0x80000000, 0x2, 0x0, 0x2, 0xffffffff, 0x0, 0x1, 0xfffffff8, 0x0, 0x6, 0x6, 0x401, 0xd1, 0xfffff001, 0x0, 0x7fffffff, 0x0, 0xfffffffd, 0xff, 0x10001, 0x9, 0x1, 0x7, 0x400, 0x3, 0x0, 0x1000, 0x2, 0x8000, 0x7ff, 0x69f, 0x7, 0x6726, 0x305, 0x9, 0x6, 0xa2a, 0x8, 0x1000, 0x3f, 0x2, 0x80000000, 0x3, 0xb8cc, 0x7fff, 0x2, 0x8, 0x3, 0x1400, 0x4, 0x3, 0x6, 0x9, 0x2, 0x1, 0x2, 0x800, 0x6, 0x3f, 0xfffffff9, 0x4, 0xfff, 0x591df109, 0x4, 0xfffffff7, 0xbf, 0x800, 0xb422, 0x13, 0x5, 0x1, 0xb80, 0x7, 0x1, 0x1, 0x6, 0x3, 0x8001, 0x4a5ed23f, 0xeb5, 0x7, 0xff, 0x2, 0x0, 0x2, 0x3, 0x642, 0x0, 0x4, 0x434, 0x3, 0x7, 0x2, 0x7, 0x8, 0x3, 0x3ff, 0xd0, 0x9, 0x33, 0x1, 0x9, 0x1, 0x0, 0x2d6, 0xff, 0x69, 0xdd, 0x9, 0x6, 0x7fffffff, 0x3, 0x6, 0x920, 0xffffffff, 0xfffffffa, 0x5, 0x5c1, 0xfff, 0x7, 0x9, 0x401, 0x8000, 0x80, 0xbd, 0x9, 0x9, 0x4, 0x8, 0x3, 0x5, 0x4, 0x2, 0x9, 0x100, 0xfffffc65, 0x3fd, 0x20, 0x20, 0x3, 0x3ff, 0x6, 0xfffffff8, 0x200, 0x1, 0x3, 0x400, 0x9, 0x5, 0x1, 0x0, 0x5, 0x8, 0xbe8f, 0x7fffffff, 0x6, 0xfff, 0xffff, 0x5, 0xb6c, 0x3, 0x1, 0x5f, 0xa676, 0x0, 0x3ff, 0x100, 0xdd, 0x7, 0x8, 0x8000, 0x0, 0x800, 0x2, 0x1ff, 0xfff, 0x3, 0x1, 0x0, 0xfff, 0x6, 0x1, 0x7, 0x7fff, 0x40, 0x8, 0x101, 0x7f, 0x800, 0x4, 0x1, 0x8e, 0x2, 0x7, 0x8, 0xffff, 0x3, 0x1, 0x4, 0x7, 0x1, 0x0, 0x5, 0x5, 0x4, 0xffffff81, 0x10000, 0xfdc, 0xce6e, 0x1, 0x5, 0x8020, 0x1, 0xc28, 0x3, 0x1ff, 0x5, 0x9, 0x0, 0x7, 0x0, 0x5, 0x8, 0x0, 0xd247, 0x9, 0x2, 0x4, 0x0, 0x4, 0x400, 0x5, 0x3, 0x2, 0x3, 0x3, 0x0, 0x80000000, 0x2, 0x0, 0xd897, 0x4, 0x3, 0x1, 0x80000000, 0x1f, 0x2, 0xffffffff, 0x2, 0x3, 0x8, 0x80, 0x9, 0x6, 0x8000, 0x3, 0x1, 0xfff, 0x6, 0x9, 0x5, 0x10001, 0x1ff, 0xffffb7e2, 0x5, 0xe7af, 0x7, 0x8, 0x884, 0x0, 0x5, 0x3, 0x4, 0x0, 0x1, 0xfff, 0x1fd, 0x8ab, 0x400, 0x6, 0x8, 0x80800, 0x3, 0x50e, 0x2c5, 0x6b96, 0x5, 0x5, 0x1, 0x5, 0x5, 0x2, 0x9, 0x8, 0x100, 0xc7e, 0x80000000, 0x1, 0x0, 0x2, 0x8, 0x8, 0x4ccb, 0x0, 0x8, 0x0, 0x7a39, 0x6, 0x9, 0x5, 0x1, 0x0, 0xee, 0x80000000, 0x9, 0x9, 0x629a, 0x6, 0x800, 0xcd, 0x8, 0x9, 0x80000000, 0x51e3271f, 0x8000, 0x3, 0xed, 0x40, 0x92e, 0x8, 0xfffffffd, 0xc6, 0x9, 0x7, 0x5c0, 0x0, 0x0, 0x7f, 0x6d, 0x2, 0x6, 0x4, 0x1, 0x6, 0xc7a, 0x0, 0x8, 0x700, 0x1, 0xb9, 0x4, 0x6, 0xfffffff9, 0x6, 0xd7f9, 0x3, 0x1, 0x5a, 0xffff, 0x6, 0x9, 0xd4c9, 0x1, 0x1, 0x9, 0x1, 0x2, 0x1ff, 0xfffffffd, 0xdf6a, 0x4, 0x9, 0x8, 0x8, 0xfab8, 0x5, 0x4, 0x8, 0x9a12, 0x1000, 0x8, 0xac7, 0x80000001, 0x5, 0x6, 0x9, 0x1, 0x71, 0x101, 0x1, 0xffffff8a, 0x8, 0x6, 0x2, 0x7ff, 0x1ff, 0x7fff, 0x7, 0x400, 0x6, 0x5, 0x6, 0x1f, 0x400, 0xfffffff7, 0x6, 0x0, 0x1, 0x8a, 0x331, 0x200, 0x6, 0x4, 0x3f, 0x1, 0xbc, 0x15, 0xcbf2, 0x9, 0x3, 0x200, 0xfffffff8, 0x1, 0x0, 0x19, 0x4bf, 0x4c, 0x5, 0x9, 0x400, 0x7fff, 0xfff, 0x37, 0xfffffffa, 0x9, 0x0, 0x88fe, 0x62, 0x6, 0x2, 0x8, 0x5]}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="000002000000000005000000000000000200000000000000", @ANYRES32=r3, @ANYBLOB="000000000500"/28, @ANYRES32=r5, @ANYBLOB="00000000ff0700"/28]) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000040)={0xd4d8}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:25 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x31f600, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x54, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x90ab}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x16}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x48041}, 0x40) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x212c}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x8080) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)={0x1, 0x1c, [0xfffffffc, 0x8, 0x4e, 0x8, 0xfffffffb, 0x4, 0x401]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x224202, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000140)={0x7b, 0x6, 0xb114, 0x2, 0x3}) 06:27:25 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x0, 0x19f0, {{0x6, 0x4, 0x3, 0x4, 0x18, 0x65, 0x0, 0xfc, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end]}}}}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x82, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 391.758856][T16489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:25 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcsa\x00', 0x24a01, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r0, 0xc0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0xe, 0x1000, 0x3}, &(0x7f0000001280)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=0x7fff}}, 0x10) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x1f, @private=0xa010102}}, 0x8, 0x8001, 0x2, 0x3d, 0x69, 0x80000001, 0x2}, 0x9c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001500)=ANY=[@ANYBLOB="181800006183b5f13d547d1b5442000000000000000087ba03cc3feae6f1177130247aba9a7ff0e040eb3fba700100000000000000b8fef1cc0d77d4da3d4a6f438cfd5df0bb6707cbb5bbf83a929be80ecef844856e3c8b5140d1d59f6d2da456535a793e26172432b65bd8f91001e82234d341700813e70d70be492057", @ANYRES32, @ANYBLOB="00a1d4e9000000000000f585100000020000007c95800001000000"], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096, 0x41000, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x1}, 0x10, r1}, 0x78) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:25 executing program 0: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x2) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x40000000, @private1, 0x2}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) sendmmsg(r3, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x6, 0x2, 0x0, 0x4, 0x8001, 0x4}, &(0x7f00000000c0)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000207318247216eabf57ca0000"]) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0)={[0xfffffffffffffffd]}, 0x8, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000009bdd568925"]) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)=0x4) [ 391.995719][T16510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x5) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x8, @mcast2, 0xffffffff}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x55) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'hsr0\x00', {}, 0x7}) 06:27:26 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000984af620365a9424b2198fc6d66d0875387025506fda6de59425cadf74b9eb31549ededd5bd6b893d655ba42e0a4463d21055cead45406ff2cb2d4ce5d39a4abf484e589026213160ada23c768f833a8ceb68abc7fa92b602d7d94327b0c98243b9906a7dae8d10acd2c4b5f122ac08a98b15c1e64716fb31af29f3a1982a5d571f245da99720e8f146050ec181724b18c2b96557d466ca903434e1514c14247bb048fa0ee7113686612ca3162cf9c"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:26 executing program 4: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000080)) 06:27:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x84, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:26 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:26 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x0) fcntl$getown(r0, 0x9) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x401, 0x5a}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x2048001) 06:27:26 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xa5, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:26 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8, 0x7, 0x1ff, 0x6, 0x40, 0x9, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e21, @remote}], 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, 0x8) 06:27:26 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x9}}, 0x9, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x2) 06:27:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:26 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/253, 0xfd, 0x30121, 0x0, 0x0) 06:27:26 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="0007601023b1b0929c9900000000f900000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:27 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='tunl0\x00') r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffff, 0x773000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10001, 0x102) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x800, 0x0) move_mount(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x20) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000100)) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f00000002c0)={0x7fff, 0x18, [], 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0xe23, 0x0, @local}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x3) 06:27:27 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000280)={0x1, 0x3, 0x8001, 0x6, 0xffffffffffffffff}) syz_io_uring_setup(0x1707, &(0x7f0000000100)={0x0, 0x4f98, 0x2, 0x1, 0x164}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000fed000/0x11000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x0, 0x3938700}, 0x1, 0x0, 0x1}, 0x8) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x141000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000002c0), 0x1) write$P9_RSETATTR(r5, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:27 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x4000, @loopback}, 0x1c) getsockopt(r1, 0x9, 0x3, &(0x7f00000000c0)=""/183, &(0x7f0000000000)=0xb7) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:27 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDENABIO(r1, 0x4b36) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 393.150448][T16604] sctp_setsockopt_maxseg: 18 callbacks suppressed [ 393.150469][T16604] sctp: [Deprecated]: syz-executor.1 (pid 16604) Use of int in maxseg socket option. [ 393.150469][T16604] Use struct sctp_assoc_value instead [ 393.240968][T16611] sctp: [Deprecated]: syz-executor.1 (pid 16611) Use of int in maxseg socket option. [ 393.240968][T16611] Use struct sctp_assoc_value instead 06:27:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:27 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYRES64=r1]) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) connect$caif(r2, &(0x7f00000001c0), 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000002c0)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000280)=[0x0], 0x2, 0x7, 0x2, 0x1}) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000140)='ipvlan0\x00') 06:27:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x5) [ 393.319975][T16617] sctp: [Deprecated]: syz-executor.3 (pid 16617) Use of int in maxseg socket option. [ 393.319975][T16617] Use struct sctp_assoc_value instead 06:27:27 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) modify_ldt$write2(0x11, &(0x7f0000000080)={0x3f, 0x100000, 0x1000, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 393.411334][T16620] sctp: [Deprecated]: syz-executor.3 (pid 16620) Use of int in maxseg socket option. [ 393.411334][T16620] Use struct sctp_assoc_value instead 06:27:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:27 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000004"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$fscrypt_v1(&(0x7f0000002600)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:27 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_complete(0x0) splice(r4, &(0x7f00000001c0)=0xfffffffffffff000, r0, &(0x7f0000000200)=0x4, 0x9e90, 0x8) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x20008004) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r6, 0x541c, &(0x7f0000000300)={0x5, 0x3, 0x7}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x40000, @loopback}, 0x1c) r7 = signalfd4(r3, &(0x7f0000000280)={[0x1]}, 0x8, 0x800) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f00000002c0)={@empty, 0x31}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:27 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000030116a24e8c755b9a8269b6e8d2340d3f33c2fdbcb0b9a4f5f6aebf5a4d4411c2f7be669917cca99195da5a3119bcf9bc47a28972524d5a4d9e28511c12cc7ae6edba2919129a1ad351a57c82b1726fe1981af63729c281ceb137f1ffeefddacf4c066c42109283353e88af12579bad43b0242"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x6) 06:27:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:27 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:27 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 393.796677][T16640] sctp: [Deprecated]: syz-executor.3 (pid 16640) Use of int in maxseg socket option. [ 393.796677][T16640] Use struct sctp_assoc_value instead 06:27:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/uhid\x00', 0x2, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001240)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="ab003948966d3267d8e8d77c158950922736", 0x12}], 0x1, &(0x7f0000000400)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xe8, 0x8001}, {&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="269724bab7f3547489a5612c1785d56a3f073d9b5b32db7d2e61b855cf6ca67b9fe1f13352ca11ac18535518a3e6d90096277b978d70a75f1f99a2c750c8803b0011ec64fbf3b8701a74530c18e7649ae071d3a1f178e99f1b63c85b36fe0aac42a428b3f27629a99d74428a1c646a1bce17252a988d9322f3b55f565248bc5df737b7dc2033165f01aca9240228aab98761cbf8e0106422f3177363736ac83a17ea63f0d51198257f90ab", 0xab}, {&(0x7f0000000640)="9661c53c91c19482207a0960d672c08c9dbdbbedc37e18cf4bf3d6df5b8c22a5c650c7beeb9dda9672b878946163c1b5eebd24e0640ca529275cb2884b8b1b481474ffe61e3a3821566e89737c4915a471d9f7b9e439beaa17248e53e937e5a3ed93b6f4c53b1848a8c8c58d8bf4deb5b2d017962fb9d788882ccd2697ac77677f66a470522cd700e1dd6f636ff28ee59e41a419c85c2b9d396ef86b9339500f6603012ecbbde5b947ac761c2c03d783a8a770f5f290532ba0e311e6e748b9ff98119a2b3d285de4983d45e7d673becc6f1d186dba2df3ca1ecddeb02558932152a954bf71a298ac2dd24ef4f24c22", 0xef}, {&(0x7f0000000740)="5507c76e62f6e4252087c9c723579afb8563fd60332f5056cba79e660342cbefb090b1ae769c1d4fa678389d92ae8815ffe953d86cfab6e61b3cac6613e38bd0ca59fabf35c8d333f108c7859e1e8f40daba74b81673ee940d684b706f621bd6b02feb8d0d2c645f0ba3adf7a4184bb497a3e7c79006e74ec6b95f8a435f9af2cf45557993219a0f424f789152820dec5737a0b9f124a3d6533f120d16ce756ec2a81c8fed7ea182f2d34906167c59b27842afe3d8708dc70e58b61c34e9ba8d9b26e882b1392dd051d7484388acede8afad904ec22ea8", 0xd7}, {&(0x7f0000000840)="3cb7b55f7a38f28b5f8ff26f90b0909b00795a97cd06459404479e9b293e6781787520145c53bb40236d96511d4846a2010b34877dd34929a9b9e74c960089e9e200c52d04dc9fad17f0d65dd8eeca0e32baca6d5e9a06d5ba4a3c09bf110506cf8ae64e0c7f4db7c6740b8259b792c560ae8fbd9c13319651dad09aebc74a656c3af06759a72b3eab4ac9af996d25b9c1325f05c3e01241f180102da66dbfe1166e8441d507a25a22ff97dbf9be2d2246812f0ab062b1bbe3301005da12a3a3b23a47403f31ccbb43", 0xc9}, {&(0x7f0000000940)="80565e9ecb2e562b427454e0e355b143ec2bf66f1c5eab88", 0x18}], 0x5, &(0x7f0000000d80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}}, @rights={{0x34, 0x1, 0x1, [r6, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x34, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, r3, r4, r5, r0, r1, 0xffffffffffffffff]}}], 0x170, 0x80}, {&(0x7f0000000f00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000f80)="3249d03d4f348ee6757819d3a1506ad5353f2298b509a41d825184004f977de04f28970c0fe33de24257ff02e18c09a07c0ea3a98912564abd3221289e5f9cd99c8cc396e059f64d61784aeb5fbb3c1b9e3d55361d5a2177fed16c7857f5e19e16b00083740e00f8446b1e15d30ee336771b0ab63dba67613639ee5ba8c14cca2973e1164a53a186672d1a4f5a3fd0f163f712b14daeb8276d8396a46658fbe9bf086770f46a924a8c7527b847a0f673a8471787d14cdde507b8280279fcb879c6976784d90e3b15b66c1277130ec582355aa010e6a04570cbbc7e35908aaa27cf70d95cd4cb88ce9eba276ca35f2483a6189a97e7", 0xf5}, {&(0x7f0000001080)="be588b677fbb6fc989d3a316156cb3f104f6a0ab0d544c21167b34531cddc4f6f886683b6e6ce6d39e944946f4db56631f315ffe98c95500", 0x38}, {&(0x7f00000010c0)="368a1eddd68cf921727ced5b61590b5904bc536eef57d2d5855b", 0x1a}, {&(0x7f0000001100)="925c78d6cfca787edbce5aa321908ebe45aa452f6d9124b8bf6cf3c3e6a57b3a6e50319018f83c7639ecc2cc73bb10d9d42a4046fa8e73fa44ede1abfaff0b35c4a60c962e4ca1139255aad7c9525c3ee37bff517a5040669bb0c1309182d86497ff57d73ca87654ddc8e6e2c273d48e75b3fd0e9f3c23d9ed00596be551f05d56ec4f13b2a78a7e6b748c9bab6ec857186855f7c9c2e7b96f37098c0112f02cfd236400aa144597626683726cdc2c8bf5bd1dd93046ccb2bda888e5633876f78f1a0a58556441436a3616b0efae4ac8f5709a66e96e6ca62c4853137ca455376ec4ee16c17b0232b7ea4bcde623230a9c49814702", 0xf5}], 0x4, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, 0xee01}}}], 0x20, 0x50}], 0x3, 0x8a1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x7) [ 393.880941][T16647] sctp: [Deprecated]: syz-executor.3 (pid 16647) Use of int in maxseg socket option. [ 393.880941][T16647] Use struct sctp_assoc_value instead 06:27:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:28 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x6) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x400}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:28 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0xff, 0x81, 0x206, 0x3, 0x100, 0x101, 0x5, 0xffffffff}, &(0x7f00000000c0)=0x20) 06:27:28 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x6) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x2, @raw_data="93023f163228d804a6090d885cf4d662a6d71a98a07c3618d71f5500d919939b963b0675f9e0364ce321ef35d2931abfe9c87c1dc2fd1ef280df6a608c8a6b6144a3c19fc08922039853c6eb42bb40bfe22330864b2c5b81c8e7a6fb4c62241e0e2ecd43481d8723c194c69a439257f9b11d0bc32c8763bbf7ad68cef8e176afec94e4798f0eb60799038d5da39bd70a02570b0374a4d14fa14d3bd5b30a21d933a043e1b08a71d0c700ad6bafb32fcd16196049f6a971d5faf34ed5864e485d84f486938220dd94"}) fremovexattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="6a797374656d2e00d3dd7a38e473b58af21e13db1846df66560c4313254ec9b26b7b394811783c54355ac0693fa54e930cd72470c8c0d1d9c33ff8d34ec19dac0dc17a6bbeed7694145b3d09045441f7cfe4cbfa48aab832241333892168a2304ae7ba15cb598ad2014e50d4cb06488a787fb2c1c1751fb7dab89439f4f711d7153cb7b7eabf93b8e4e394969cd2050259382eea9d9d25be36957e87b32e627cfb0630d868447ed8b8496e6c53ee5fb36cd0dd8780c89cb732e55f7d5b0e2f5112cb7722ddc7f0d98640c4a6aa2c2845dc747aa65b67bc4229c49e24dc2ef0273e990a6e5935a6eab2439d93373e117bd76a"]) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000001c0)={0x1, 0x3, 0xa270, 0x401, 'syz1\x00', 0x9}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:28 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001ff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x7f, r6}) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x12) [ 394.177233][T16671] sctp: [Deprecated]: syz-executor.1 (pid 16671) Use of int in maxseg socket option. [ 394.177233][T16671] Use struct sctp_assoc_value instead 06:27:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000", @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:28 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0xe0000, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:28 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 394.279373][T16681] sctp: [Deprecated]: syz-executor.1 (pid 16681) Use of int in maxseg socket option. [ 394.279373][T16681] Use struct sctp_assoc_value instead 06:27:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r5, 0x5}, 0x8) 06:27:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0xa5) [ 394.392651][T16689] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:28 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000", @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:28 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x6b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0x4008015) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r7, 0x40206417, &(0x7f0000000280)={0x1, 0x3, 0x7ff, 0xfff, 0x6, 0x7fffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:28 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 394.575455][T16698] sctp: [Deprecated]: syz-executor.1 (pid 16698) Use of int in maxseg socket option. [ 394.575455][T16698] Use struct sctp_assoc_value instead [ 394.636421][T16701] sctp: [Deprecated]: syz-executor.3 (pid 16701) Use of int in maxseg socket option. [ 394.636421][T16701] Use struct sctp_assoc_value instead [ 394.665596][T16707] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x80}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x2404c841}, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x8e00) 06:27:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000", @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:28 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0xfffffffe, @loopback}], 0x1c) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x2) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000100)={0x2, r2}) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000000)={0xe4}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'macvlan1\x00', {0x2, 0x0, @initdev}}) 06:27:28 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 394.954650][T16726] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:29 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0xfffffffb) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @local}, @in={0x2, 0x4e24, @private=0xa010102}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x1, 0x7}, {0x202e, 0xaa}]}, 0x14, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0xa500) 06:27:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x200, 0x70bd2a, 0x25dfdbfc, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x0, {@ip4=@rand_addr=0x64010102, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x44000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:29 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_io_uring_setup(0x669b, &(0x7f0000000100)={0x0, 0xb18e, 0x2, 0x1, 0x23e}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) read(r2, &(0x7f0000000200)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="9ff16484bd8da7"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400482, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:29 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0xff, 0xa5a9}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000a530940cd82a3993612b59302c764330617a8a6b1d5a033746f110125e896836108a5825c48436eaab11cb81bedae11ae13e517cb038e085696cf338fc6af253812bd4356874218e677bb6f6a6bdaa4976ff29f1ff390ac86a4be402e647bfaf6353156712bf6198a35d594db40f3177194e22df4abdd0b95e33468a93df60fd8c65dbfe6b057a1afd52efb1"], &(0x7f0000000040)='\x00', 0x1, 0x1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 395.207668][T16738] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:29 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = fcntl$dupfd(r0, 0x0, r5) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8000000004001ff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r6, 0xc008551b, &(0x7f0000000040)) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x11, 0x67, 0x0, &(0x7f0000000000)) r9 = open(&(0x7f0000000080)='./file0\x00', 0x51083, 0x40) ioctl$sock_inet_tcp_SIOCATMARK(r9, 0x8905, &(0x7f00000000c0)) 06:27:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x20000184) 06:27:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:29 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd4(r0, &(0x7f00000002c0), 0x8, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r1, &(0x7f0000000300)="90", &(0x7f0000000340)=""/158}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x8}) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)={0x95, "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"}) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 395.473415][T16752] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x10000000, @empty}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000034c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x8, @remote, 0x6}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000001c0)="c130b70a9a39d994993fa502ae5645f3c52d83728c92e177211b25df4776acf042c1a8865a9e9c7b0c93e8f0cd98ea77afa0d32e1e72cea15c61b9b613e9d7be13d100f689d1e875c129e4a53d77b235436618636b2873257303657b312e68621424ca69c5646ab1cada19981af5cf03e35f", 0x72}, {&(0x7f0000000280)="944d047713a218bec58daa6aed7a2b64932c81ea781b84350715747a76c83888917ce6796d5be1c254af86ef928288eb8fc6b7b7ed45f9fa52f958051292a4676f3c4b5d94e2cb66a7469af633ba2cd65cb5966c56e3457e1f30b8cfda85c9bc47808bbdc4f240d40159315ba103c301e62474da11448268ed658de0ece89c44d4afafc58e7c499eca9f9b4f9deeb2add70d05c87b06bb828dfbcea03942e81560d990cd9570f4505124b3c7d8d2b306986a0cb0b47c503978a3233473232311c6bcf67e43dad900dff673dfe6b15d86443752d7460dca8194a8b1a02db23e47068221564693509975741d", 0xeb}, {&(0x7f0000000380)="4437a091e847016be13128d4260c5e9aca92b763a4bc9244657d1ddb17c292c2487e53a60c650fb7ff710c799cdce206c94d43ddea51a4d74ecbbf9af5d578032e1387fc8160946aad6d7442cba7cf07baf34c53596e9a8be8ea366894f35e71edf179c58b28410e145f6f566e340b9db92e6051c7a07c81a512834ec1d96d881c4750f711abdc87074297681260121c52ef93a643ac4adfb0cac98b3cb8bc9253d0b67a7aad81283c56a866e18a90807c3a1e32790b9a721f136331685a07b8bfca47fb0da87ac6e61c72bc3f9e607a7d5659b8d68df35d6b4f182e20e8a1d517548ade87cb03", 0xe7}, {&(0x7f0000000480)="3d7e262aaab4aeb6f5ebbaeb38c7e5ada60769e157374c78209b1b60fb4841a7de68394aaa0a73d61917b2036ce1b357de1817e7b4e5f5692f327038a58312fd67948bb796c0e0bb", 0x48}, {&(0x7f0000000500)="6e1f", 0x2}, {&(0x7f0000000540)="49ca8d6ddcd8909b36b89e14364a14c57ef5de5beddb6e5686ac6f85c6109cdcd6d657ef7239cd1f5efe1d348733a5deb93a4cf3e8c75c813f7d3c9fca5acddaed1ac15cae36014c5be23b3fbb00b6ad27f8c837a2a510adc337717f06bd495cf21e57a5e29a07e1b54a5e30f144da02c321914e4b61fac20c02d70f904d8fe39c435d1545bd56d8f0b49fd0efdff03e431c0042e0d074074ad3b9d29bba9ae775a318e1a1237b647ace93e8d176c559b4a60e0cd13d1aeb0339a316474dc347e8d8cdc4195c6286c4fab336f2f44972a874a8a224404dad52b168b1d0ef9993cb9230111d5e110c40", 0xe9}, {&(0x7f0000000640)="80bd1a2bfa014c8b0ad8f7bb2526b1b4137e83f1f4db747169f44725f2a0cc497bea475f91fb6bba201b1f971d570ee4a787e389399c1c764231130ee86ef471f0a741c5b1fce2b68a3ccb848203bab078edb0c3bad1fcdeb63046af274ce34b57caccd95489", 0x66}], 0x7, &(0x7f0000000740)=[@rthdr={{0x38, 0x29, 0x39, {0x8, 0x4, 0x1, 0x54, 0x0, [@loopback, @ipv4={[], [], @rand_addr=0x64010100}]}}}], 0x38}}, {{&(0x7f0000000780)={0xa, 0x4e23, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x6}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000007c0)="b2ffecb72ab7541b5195f2748d05f56ecafd18c5fe5c7f9559a3fd324f88032afdf3120f0abe7bdec782408fe4f05fcb9f240dd1657ee7243f83a36caeca635e44959781b83e064ea81107ada310cfaf5ae40a95a8605ae377b60c0b4f0b30908b9bb46ac417b4bc", 0x68}, {&(0x7f0000000840)="33591aeaee60222c8199adf2b5", 0xd}], 0x2, &(0x7f00000008c0)}}, {{&(0x7f0000000900)={0xa, 0x4e24, 0x0, @mcast2, 0x8000}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000940)="3239b7092de92ec2f272e6c780b6082d269a726052a3ff20ddc8e4979b7fa5fbb7f23c5f338bea18584589939f97ec93a429ba031122b415a4e1f7d37bf413ba", 0x40}, {&(0x7f0000000980)="6a292bce4b6b2678bb1ca82740451acb5f1587900194f6ad38607abced525243402c61b8e84bb74bfdb71cb992f1c338f574ea7e9a1afb67259fb34c479966f70f1c08421a6c563c9814dbabdcfd6fdc8552a3fff051a72de6c5", 0x5a}, {&(0x7f0000000a00)="5a68ee6c22a28404b0753faa2d99e61ad33d8e7771ce673faf0bdfa81b9b6e8735580ef52e99504acaa452af80cfeb54686132f59d129e82af68ecd2b307ff2f3958ff86328a45c1da6827bb2b7b0d30bb3dc33a029dd8b09a3ddf1e7b899e6f37c4e37df85ad23f630f9d01033f19e6f29bea88f9c77cf9542284032591c24953ef01f31e6dcffa212a54ef6f923aca2169a74fdeb67cdff3cdb7f287e6bcde33707335ed588246100f9b18ef9b8b31110bad01f10db508e7879dbbed30b70faf398bbb07574c41", 0xc8}, {&(0x7f0000000b00)="37742cff3ff00d02bc2ddc2572b94796022efdcce0ded50f8fc040c4d224119fcb9e23f8768dce450e18e87e8a373a977769cd7455219575c6397e629eae16cfda8354580ad81361aa4750b3f05cc565ffe2800d6eb3fe57ac1c1ecea14a267491a70852983e8973608b200edd50c0121dad9894eab1e8f68c989a44ee0ab393e9c6c61609edb436c708731929b23934c6e0394c73afa26102bda609867afd9b23b4120a57ad3e128c8fff0876", 0xad}, {&(0x7f0000000bc0)="f8e60dd4c2464c7e623f06d2cc0485b2109edafc876007abc6df2ba028150c19b5119c14d477141f80dfa678ecfaf9ecdd0a3223cc8bbf7583958446e941edd28e8583dbbd6ac915daea1fd0a77bcd4e1d71f65eddaa229add5f07772a0ae30f49b61a27b6312c6d354718f57db842db35991a91710a98d820b2745568b41ce51bbfb1def53ee7386f39e733e9b0aff6b320900eb96fedf58a4dca80f7955b4e2f543f41ab5c1c538d0c0039fea7a8c31c1c9c13ff32ebf4cb979bb8e89db2", 0xbf}], 0x5, &(0x7f0000000d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}, @hopopts={{0xc8, 0x29, 0x36, {0x32, 0x15, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x31}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x2, 0x2, 0x7, 0x47e5, [0x1ff]}}, @pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x4, 0x0, [0xffff, 0x65, 0x1, 0x9, 0x3f, 0x1400, 0x0, 0x35b7]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0xa2, 0x0, [0x1, 0xffffffffffff0000, 0x81, 0x0]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0x68, 0x29, 0x37, {0xff, 0x9, [], [@jumbo={0xc2, 0x4, 0xcc20}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0x20, 0x9, [0xc2cb, 0x5]}}, @pad1, @jumbo={0xc2, 0x4, 0x100}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0xff}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @flowinfo={{0x14, 0x29, 0xb, 0x5211}}, @hopopts_2292={{0x80, 0x29, 0x36, {0xc, 0xc, [], [@ra={0x5, 0x2, 0xffff}, @generic={0xff, 0x46, "3eaaf11ae87df1d4417bb40b5b6dddf93c7eea373e69ddba4445b279e65771b5ca04c1f46dad9627cf53a7c8923639ad64121cac47a56783d38769a91c7dd49004f1c7e26d34"}, @enc_lim={0x4, 0x1, 0x38}, @generic={0x5, 0x12, "bcd9c9231cbf6134bc9a922cc08fd85cbc13"}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x1f, 0x8, 0x0, 0xa3, 0x0, [@local, @rand_addr=' \x01\x00', @loopback, @empty]}}}, @hopopts={{0x20, 0x29, 0x36, {0x2f, 0x0, [], [@enc_lim={0x4, 0x1, 0x50}]}}}], 0x270}}, {{&(0x7f0000000f80)={0xa, 0x4e22, 0x40, @mcast2, 0x1}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000fc0)="74331eaa7d0f704facbb9fb97872f5e4eb5716a56e", 0x15}, {&(0x7f0000001000)}, {&(0x7f0000001040)="5d3f595cf265b0f1e2374c3e95402284845701634ac01dfc534adeb95892094db916c6d44a4d966be8c06bdbda42b54adf8dd9080359c415617e8b4add840ab05f2594219a5faf2b352174440bab59888aac622d2861c322f9df583e9b", 0x5d}, {&(0x7f00000010c0)="c5f3b47e9aadd00820ac7e245103261d831c59a1724889cb94fc94675cedf20184d7609369e21b257d53200d63f56c66f312d481d2aa8864e32a1b31410fffbb0f62b3848c9baff027ea53b9e74dee16a093643572414f61cacf20c9b9bd9f19d50c6e9023c834ee929826626ed39d44b98d461031aedfd22bb77cbcf014b1af0ccee522abb9b8f8b7bef79fa746df852a5df22d6f9df7680f01e4270e5ae29bff4755c21bd166e8", 0xa8}, {&(0x7f0000001180)="4303e7c0d798ac6177144978d9cbfa9fb4e7379cb3f4c1c5e0cb0f6916db4320ab58c36062a20b25683b6372616bba351a0f19f482f5f546243704f3197334fd673bc2cd2a89db7181e59248fa9b6983919905703b065872dc62e3c73b722db40e897e053594ae1d316e8ac741568b9062fcf1c019192c193b3c7dc7f80e28bff0badb20aa605d59cac5ddd5616428443af6e0e640a86fc7e0dc408882a16114536fabedb90054152c6ae40c65ba2bac482695", 0xb3}, {&(0x7f0000001240)="f43b2cc8a97afdc5dceccc105e2522ed5c7518ada19dc4f2835f08cfa3dbbc4da3c438b0f8debed917053cceacee7ad3288d465668534a25784ed0fc6359059f2f37a8e63b302d2fea1f1155b652cdb226dda62c6a711aae561532c09663334bd7b8299e541b889fc8c61a25e7873657f08d33c6a92445ceb318044eba747b395b9d3bdc6e821cde7a2a84c6cbb9adfa68eb2a0f8f1b98888618185802202b69e33763e696832a31e7a819d1bb89f59308bbbd9c7fdf1b8550e70da192cbbf4b5a82677f04f6b001c2666aa4b13ba0a6f2351c95009229769a729d74c58c7fd0f57ef32a75", 0xe5}], 0x6, &(0x7f00000013c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x2c, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x1, 0x3f, 0x0, [@empty]}}}, @hopopts={{0x88, 0x29, 0x36, {0x1d, 0xd, [], [@calipso={0x7, 0x20, {0x3, 0x6, 0x14, 0x2, [0x80000001, 0xffffffffffff33d6, 0x1]}}, @calipso={0x7, 0x48, {0x1, 0x10, 0x3, 0x6, [0x100, 0x6, 0x10000, 0xac80, 0x0, 0x8000000000000, 0x1, 0xfff]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @dstopts={{0xf8, 0x29, 0x37, {0x89, 0x1b, [], [@jumbo={0xc2, 0x4, 0x400}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x4}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @mcast2}, @generic={0x7f, 0xa2, "38dea967b9f5502b06fb75786f053bca1b0019d9b8d7ca5b4cad5e704f24d19c8f506e6e7eb659e887cd0596ba5ea6fb40d002f56ecb71c2bdcbf165616a36dd768498343195ec166d21881a065d7402ae6042f0155a41766485726fa37406690555578c6fc960e7ffd308dbd4af1508292f6fd8e860cae6413aa17c43b8a29b4cef0c66cc954c7ad22b3b4a8336b84afe24daadc1065418b6bcd02a2b435c4d88a3"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hopopts={{0x68, 0x29, 0x36, {0x2c, 0x9, [], [@calipso={0x7, 0x40, {0x1, 0xe, 0x1d, 0x1, [0x4, 0x6, 0x2, 0x100, 0x1e2, 0x7, 0xa3]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0xa0, 0x29, 0x37, {0x16, 0x11, [], [@generic={0x7b, 0x6a, "bc928368a140c9c75452965023a433dfce10d46e480801067c3dd4f8ee317619dfd3f658706d9026c61b6e8bb2634c25908ff4f9a0c8e70f17ebebc177d8a4c66e448dae30f14b656e77ab49fb457d2ec968ac9f2c4d0e44dc94bba4423d462e99811726fc3d21a28d75"}, @jumbo={0xc2, 0x4, 0xfffffbff}, @calipso={0x7, 0x10, {0x0, 0x2, 0x40, 0x0, [0xef]}}, @ra={0x5, 0x2, 0x40}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x320}}, {{&(0x7f0000001700)={0xa, 0x4e20, 0xffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000001740)}, {&(0x7f0000001780)="34d90c566abedb8543a138ed1df8c2aeb25c46eb341c25a28e52ec1b7c4bf7df0ca57e6a359d8583a47fc8722cbc1a33d7c7989d120a752e342e6a273d5d19d6dcc532afe84ae51baed13f7725f5a68ba521cb1a2ff169ac646ef9bcfe3f8688b33b9d9ecde333babea5e503ff563016a3ecbe59503a97d464b9c97143fb7f9f73e98d800eb67779cb77c60e272b9ca11a980e6ca903807d7a2dd2ce502bc137f6773ae3565a5175857303df2c", 0xad}, {&(0x7f0000001840)="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", 0x1000}], 0x3, &(0x7f0000002880)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff80}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x67, 0xd, [], [@ra={0x5, 0x2, 0x800}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0xc50}, @jumbo={0xc2, 0x4, 0xfe000000}, @generic={0xff, 0x50, "8a12bc4383d8a98e454c0e8fac541487f17d3f5365c9dbc1fa6fa7a85d1d7f549af7b9d52961065dbcbec11763388f9c73848b081a88d4319eb5d02e2e1b5382620ded69c131ebc3f96ca0598cad4189"}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x61, 0x4, [], [@enc_lim={0x4, 0x1, 0x4}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x1}, @pad1]}}}, @dstopts={{0x1d8, 0x29, 0x37, {0xc65af41390cf883c, 0x38, [], [@generic={0x80}, @generic={0x5, 0xed, "36bda5baa3db2bea4421998679913e0a0cb50a1007575742bcc2c599b482b720e658364cb1445beaa9ae4d3153a626a79b9a6a3878321dc55de16e9aed0fa73779e7b75facf1efbfb3e248f6049051a1bc9832cad1ad572efbe28d76ef9f154c87905ddc7da2c4b6cf52c0391d636e61094f12b1984045a9af35d06409ecf4649e24ffc5d04d55269458d344c99a8b03aca21f2c512608a3821a50d277f0c35b58f3b64cc7ad8636639edccd01b8d6effa88ba4a0b1ccd05f565e34dc6e2b96fefdbf6b45d23e7fafabeab338d98adac1ba9d4388f2836ded637235a5578d096f31c15bdae75930020c18a50d6"}, @pad1, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim={0x4, 0x1, 0x7}, @generic={0x3f, 0xa5, "d2c5bdbac4ca2758df26fa933ae4fb4d00e7ed6d97656250eb9d5e04d76787ba750f4b2c32805ffe71257f26e9b7684d431201abbc6976fbf55babbd859ca98636101fd2ee4623139968c6053ca08135a2542153a55ed41cdb3e35e6dec5bfde0d0761d25cd24fb4fcceabf1cad0fcd02ff24a3b63a8121abe8945e29d980533a4d685485a61832bb98658ee8707c96605e0ce3e28b5de409ad67e21b4c1f56b4ebd86e7b9"}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x11, 0x2, [], [@jumbo={0xc2, 0x4, 0x9}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x81}]}}}], 0x2e0}}, {{&(0x7f0000002b80)={0xa, 0x4e23, 0x7ff, @local, 0x3}, 0x1c, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="8c291ff0b4ff9829b7113791ad5754a45a21fa1e093a495f8175ae4738b9b5c25e258ebe29cf9848ce196a4aff5e72fe44690703ced9faa6098d145df18e0cd0101f095028eddad2304aad784928668fc824b0", 0x53}, {&(0x7f0000002c40)="610a0e6fbef2f24aa82f8df8b17b8c11e0be17ac3f81b580684ab7b6ba6bd45c5a", 0x21}, {&(0x7f0000002c80)="8eb8f2480fc42ed048193e75c5af781dcfcc9318176829b4140b76c1685f7382f1e228653efc80bf93bcc80cbb9888c4", 0x30}, {&(0x7f0000002cc0)="0e0ffe7a7726e10d282045fd2e3e434ebc3f7a2f17749123e3cd83b20563b2038187589511b311ff5f9ce98f4c4b9cbd5e63a78e5db79166d2533e2b55c3c8e6c6e55eb7df40dfc019de4779d071cdebfe6100589174347e21a35121808bb4f674a5177994cda20a04d1101a7b6d8f8564a31c52e0585dbce5074a185864a8cff303c0df2c2a84230c1c5f2b87895925f513cf212b6402c27a0c883fb63a2f07c5c69bf846fddf884b482f4b00e1a0945ee615055b24d080247238048579498b61266baf5eb8bfe2e91c00bcc1", 0xcd}, {&(0x7f0000002dc0)="723b2c15df0e9a91cef09463ff7d8e9fe0b5a62a912134b79c7a9d16ffd744dbdf444ae889b38630f6e85117dcd034f42910fb65f6bb891774c94134324a76b1ede1fd449e8bc0", 0x47}, {&(0x7f0000002e40)="5de67f64e097700fe4d9043450d059caac4871e471b96453e42be4c5afe0ab5167b98c1c7a8e089ac750a178751b", 0x2e}], 0x6, &(0x7f0000002f00)=[@rthdr={{0x38, 0x29, 0x39, {0x84, 0x4, 0x0, 0x3f, 0x0, [@dev={0xfe, 0x80, [], 0x3c}, @mcast2]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0xff, 0x7, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8a2}, @jumbo={0xc2, 0x4, 0x200}, @hao={0xc9, 0x10, @private1}, @calipso={0x7, 0x18, {0x2, 0x4, 0x6, 0xc000, [0x6, 0xffffffffffffffc5]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xd}}, @flowinfo={{0x14, 0x29, 0xb, 0x3f}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @tclass={{0x14, 0x29, 0x43, 0x8001}}, @hopopts_2292={{0x100, 0x29, 0x36, {0x73, 0x1d, [], [@ra={0x5, 0x2, 0x40}, @generic={0x1, 0xe2, "8f7b32eb1a270b5171ba707f961de3dd738c74f922785c6f1dabb1c5c533e14922916faae8c378206d426f0c6e99474ca89201f6c0d5cfc27e9d589ef31771479af733e0ed74b4fff71a3899b3ff0a5f1da453318d75375729a6343eb5211d73c6950842c9173e7889d0cd7c993fef3c70480ac5eaaa6f44dfcd041a87e35e4082d6443db516d25676ae6a89b6e61c1821855e05948d868532ec356ba22ac8f4f2d880f45d77c9ef5bfad5f2704fa1b1ff65ee84535acb65cd7a55df9ad5a55b3ccb1bd9446fa0d5dfc1f2217d96ed778cdca912c8dc273a87575559e092f6d1d304"}]}}}], 0x200}}, {{&(0x7f0000003100)={0xa, 0x4e22, 0x9dd, @loopback, 0x4}, 0x1c, &(0x7f0000003180)=[{&(0x7f0000003140)}], 0x1, &(0x7f00000031c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xc52b9c9}}, @hopopts_2292={{0x270, 0x29, 0x36, {0x33, 0x4a, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @hao={0xc9, 0x10, @local}, @generic={0x5, 0xaa, "fa1fa5578014b4b05ca86335e346aa0cc2136a956ac1bbabc9640d7f53577468936ac8711aca057c391f5b24a50908fcacd75431b7f8f0a14087fb7233474d78c2999b2e0d38b7310b03d637de4d5ecfd756d50f40331e42a15c1957ce1bb6054cc62032599a22a2bade636ef0c86911426c76b54b18796fff8d844358abae2741a766ed50e34585f86e1ef542d10e70d67b984dbc85c86641e98254aedf01d735fe815c51cca71070d4"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1, 0xf2, "bcf20acdd73f41ef00b25c889052909442f8560052d5f5c4e10b8fb2a201ce155caf386f756e7d60ad812299328244aab741be221d29c643d9236a15f9d414c002c1733a2b38300ea35811692fc0a287a545b8c12d768647d3a853fdac80ef578224fbbaeb51314e360cc24274f18b0a69033e3e575cf682948e73e2c17692f40e78b848eb219b482b9a47188e67cf64a31317ad91f8b6e3b2dd6a5b9f0d28a2075b2f8e7b2081e8a41292b12178677feb1be1bac1c95bc6db894f4d996eb2344f5af8717d5d01c78fbc818389076ee82b06ed24ff859f7cf15fad31a1c40a418270babc4f97c52a8087308d4a412e55ff4e"}, @generic={0x6, 0x2b, "7840c7726eca6716b7527fb4b4277183c989df53cd974b2f7109dd234eedab78b79978a1b2d8ee9ad686dd"}, @calipso={0x7, 0x58, {0x0, 0x14, 0x40, 0xd3, [0x8, 0x8, 0xffff, 0x8, 0x10000, 0x80, 0x8000, 0x1, 0xfc, 0x6]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x67, 0x6, 0x2, 0x81, 0x0, [@empty, @local, @remote]}}}], 0x2e8}}], 0x7, 0x2000000) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x3f9, 0x200, 0x70bd25, 0x25dfdbff, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x44014}, 0x20040881) 06:27:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r2) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r3) setresgid(r2, 0xffffffffffffffff, r3) 06:27:29 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="761f10cfe96149d6d40f674d61f5c6c858bbeb73e36fec2945987b672898e7663c5a6f76390a4e05766668210e38ac0544c439772dc75c675ca4d5f5b98d0cbb0f9c588953b16b9506c67844"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000ff9000/0x4000)=nil) 06:27:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000040)=0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f00000000c0)) 06:27:29 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0x7, "9cc4337e1d532e9deda573384ff8bb80cfcc9da6"}, 0x16, 0x3) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r1, &(0x7f000000b500), 0x400000000000015, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="a0183c839d000000"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 395.704899][T16768] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:29 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @multicast1}, &(0x7f0000000040)=0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/18, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) [ 395.810330][T16777] sctp: [Deprecated]: syz-executor.5 (pid 16777) Use of int in maxseg socket option. [ 395.810330][T16777] Use struct sctp_assoc_value instead 06:27:29 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)=ANY=[]) socket$key(0xf, 0x3, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x7fffffff, 0xffffffff, 0x0, 0x0, 0x4cb, 0x20000]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000080)="a1f04c7f5021f4c0ce9403aee21bf64c5aa73af78d6f1fb4435a4a1af2536a5c999677f85c8a7b3971a5f327ed6f80e2939057a2ab0446dce7abd50363bcecb0892cdf4fa7a12a1b031afe65f74a0e8e1267ec43fe27d8c15e1916d81d33da9c101c4295f5c357e3c081a79ad7994bedc253a80354148ec4d8b7a0d8e16b1cd03e99abdc9e101fd8590d2afebc72c48abe6a051f3732cc3be4fcc4df2739e20a50c4cd963961b2a48c2c3aea187b335b929d2217bd0e23db58fa77b51236a1a32f93e5b50764839242614a5b5380c5c339cd725e83dd98ddeacae360371312fce399b8675324a187b3c83b75bb4305c01dea44d700") fsync(r1) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 395.937380][T16782] sctp: [Deprecated]: syz-executor.5 (pid 16782) Use of int in maxseg socket option. [ 395.937380][T16782] Use struct sctp_assoc_value instead [ 395.960203][T16791] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:30 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000100000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x3f, @private2, 0x80000000}}, [0x1ff, 0x6, 0x7, 0x400, 0x2, 0x7, 0xff, 0xfffffffffffffffc, 0x8aa, 0x3, 0x2, 0x9, 0x0, 0x7b, 0x100000001]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/18, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:30 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) 06:27:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) chmod(&(0x7f0000000000)='./file0\x00', 0x1c2) 06:27:30 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000c10ad33f6b02503009943733854e91f8ba56a7573562866a0e83a1b"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000140)={0xdc00000000000000, 0x3000, 0x861d, 0x6, 0x1f}) keyctl$link(0x3, r4, 0x0) keyctl$unlink(0x9, 0x0, r4) r5 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r4, 0x101, 0x101, r5) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000280)=""/239, &(0x7f0000000040)=0xef) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000000)={0x3, 0x4, 0x80000000, 0x1, 0x76, 0xffffffff, 0x3, 0x1, 0xfffffff7}) 06:27:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/18, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:30 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x1) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) 06:27:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x60026260}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x40000) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0xa9, &(0x7f00000000c0)="03c69dbb4f5101824534a4f8676b90e0982587b4cb906b121cb6cb6df77051db606054eb807f311c0b07ba15166204d18223947454b1758b0832038597f1cc8b82b8bc1d2d2e8a860b456c29a69d19f269be5a143e83b8121c2e4743ceb76a3299673ec1aa39aba07e736fcaecde26221caa5508de6b8725e6b6704e955a25822d6e28c1fcc77871c9d6b8998191231aff5aea02995bc7987c3f5a8a98c44729ba1713ccd38c8b0e09", 0x2e, 0x0, &(0x7f0000000040)="1bcaf36e94165888bbdba6698d79368a69140cf91885be6fd1699f7a73fe3bf4c6450b9f596f66c348f3f30b58b5"}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @empty}], 0x10) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/19, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:30 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x80000000, &(0x7f00000000c0)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x27340, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x304, r2, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_MODES={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x40, 0x4, "2a55cedff045740c4535acd5118c3bcc36eadcbcbe93017116e7a1b3de88ac7d26c98c0c2e050f1d71397c805c76e5c5097979f12ddc89e7813e16e7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "84154cc294bf6ab34b94d70dc4b6af053de2ee0d4c322ec4f5eb8e08da83f4897e763578c7d0cc2124df7260798e25d3251afc51815b65f1d215ee0bf60eb6147fb924bb59d8e1513d10a3bfe3bdcfb26e3496055e4bf29241f11213e2d370f1c6f6f69fb02076f787e857b5485ca20415f3de431d798e51ab5de6cf2ff11771ec28e1884660e33e97cf00e0d4445a44294a9d21998d16d84df48e05a704a271679ef50573e64abac372f6250026d45d0473b37f585c5bd04f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3fd}]}, @ETHTOOL_A_WOL_SOPASS={0xba, 0x3, "ba2be9c867698906808d52a7a3087bb4f1bdc770366de4f2d0fbf7abdd849a8483bce6c153e89b413415c9cf19f4e5fa4b4c6d8fdafc9e9057ec8f8aae8488415448959b5a7b6f4b30a9ace7e4f476867e38c6e498b5dc190f68bbfc050c3e9334dc7ca146e091f90dd7efcea0e73d330deec0c9cde0666bbd7e982a1cc54e64bd6fad2514d2520328348a39d43db7bc3c8ba319cf30e11057854c48a254ecfeb3fad26c52361a6c070faee2528eadbda7f46a00916b"}, @ETHTOOL_A_WOL_SOPASS={0x13, 0x3, "7f874adadcc80fe623e5ebd21bd57c"}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0xde, 0x3, "047e0fb24606a27b8b0fc587fb925ae7047c020625fe323428dfe57d1ba938aaaae88558747a056cae9acc10ee9b87f3feca179fc0f3d7e93675a23b6ecb42139d9d223c5fc010c30e8b327157180f70bd46904e9bc37c2304a40152f0c6bbeb3681a1377d628324593e55f59373bd1ae18f1606b5738f4f66b8e6f1741c6ed78a8d381c3f6987e2232823f9b9ece017b9d73ac71bc24a04ee6b4f98055d39bb934c0fcbbfd8ccb4ce801bf64bc49793fa2ce3d3fd4ee02f190de53c167f7659d9fa81d8c8a443a3b3bd1a4cf6c7a5cf8fea87ea3bc8c929ded0"}]}, 0x304}, 0x1, 0x0, 0x0, 0x4000855}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 396.695120][T16837] __nla_validate_parse: 2 callbacks suppressed 06:27:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r2, r5]}}], 0x18, 0x240000c5}], 0x1, 0x10) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 396.742471][T16837] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:30 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) futex(&(0x7f0000000080)=0x2, 0x3, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2001, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}, 0x1, 0x0, 0x0, 0x4011}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/19, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x8, 0x0, 0x4, 0x3, 0x5, 0x1, 0x401}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsmount(r2, 0x1, 0x70) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000000)=0xa0000) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0xff) write$binfmt_misc(r5, &(0x7f0000000300)={'syz1', "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"}, 0x1004) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x373d, @mcast1, 0xe}], 0x4c) syz_open_dev$ptys(0xc, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r7, 0x4) 06:27:30 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x400000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000080)) [ 397.030475][T16867] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2200000004000000000000000002a095201345ab59f99eb80000000000000000000000ffff00000000000006001000"/57], 0x2e) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4f, 0x214100) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0x7, 0x34, @random="c7c20d"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44044}, 0x10) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/19, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:31 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x8, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x45) 06:27:31 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1a48d338831247f5, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00@\x00\x00\x00\x00']) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = getpid() r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'ip6gre0\x00', 0x1}, 0x18) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6, 0xffffffe1, 0x4, 0x5, 0x3, 0x80000000, 0xf7e}, 0x1c) tkill(r2, 0x3f) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000300)=""/217, &(0x7f0000000000)=0xd9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 397.360364][T16895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:31 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYRESDEC=r1]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x41}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:31 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000200020000008e21261e32f1f49cacd0419235b27f38406b581ea26034660f8a2c98ce1d64d3b0858898604d34af6c079cff30230a348a090f7974ca191cea15bf182489545a09b66f4fcc7760700991525a05e3f321054acb527c001c425e852ad39d40ea16bb2e27de9af04e349a54beaab8586141bded7207615f0a4a225733598235040bf7bbc48c24e3102dab47e4f2c34c8240c00161432894ba04ec54a30e2f88062746c85a1f9c18495a1ac50ee446522b2bc48491f23d284a4513d0fb68c3026"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xc1bf, @mcast1, 0x401}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) socketpair(0x10, 0x3, 0x10000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000300)={r3, 0xd8, "1a5da507cffc2f4f36fe81c370a07efbabbfa695264fb62a98603b77be9b36919bb925715bd0a2aea63e57bf199a7f79e6e37e8a7be98f49f2ff95366bf67b5ad9c4255ef8c885d96851c253aab1dad63b446948ef19c4fb9f815099372ef63d0b6e80793a7d2bff47320fc72920975c970758a38dc8a29aee702fe7f8ccc7bb4f8a42edb7845a0aaf2ff2ef7f3583bf70a5b20ed04038d062e27ceb01d543bd7688b9a48d8f52509e291f4972c1a9d3bc0243eb88fe8463c7101f12b00422a7ff1b7618cbc5a3317fedb1f63fcc7bf6fa7e738c27423342"}, &(0x7f0000000040)=0xe0) 06:27:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x420d40, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="34759abd0f390a76da521e", @ANYRESHEX, @ANYRES32=r5, @ANYRES32=r4, @ANYRESDEC=r3], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x24000800) 06:27:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x20000184) 06:27:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x57, 0x2040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000000c0)=@raw=[@map={0x18, 0x6, 0x1, 0x0, 0x1}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x69, &(0x7f00000001c0)=""/105, 0x41000, 0xa, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000140)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0xfffffff7}, 0x10}, 0x78) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@mcast1, 0xbf, 0x0, 0x2, 0x0, 0x4020, 0xfffd}, 0x20) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x2, 0x0, [0x3, 0x5, 0x5, 0x3]}) 06:27:31 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc0300, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000100)={0x7, 0x8, [0x66, 0x5643, 0x8, 0x8], &(0x7f00000000c0)=[0x0]}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) ioctl$SNDCTL_TMR_STOP(r1, 0x5403) accept$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100001040000cf000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5408, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 06:27:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0xfffffffd, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r0, r1) sendto$inet6(r3, &(0x7f00000004c0)="9ebf6581911275fd4795879ecab37fc80aa765efe4897f5a244675c6590160abc21371499761d79cbb03ff80ce9c7c809198755ff30203d1b9799fd37111cb0e3ba69dd43e328d5defe9581a75bb7be2c29210960dc0af407205aab441269db609d21c4e723ea204e9291861df8633ed63ad778d1cb4112ec3d1053055d1fbad7f4a1bcd84a26f13cc42bd286d0cef7a53b5db760741340b989fa62dd32454fd8bd1c26ec04d9b5d2fce76d679e729f1002a7286a183c54b97b33570e02531fc61b6e84e", 0xc4, 0x44841, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x94b}, 0x1c) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0xb4, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x67}, @NL80211_ATTR_REG_RULES={0x84, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x93}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x200}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x95}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x15}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40052}, 0x20000804) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x3d, [0x80000000, 0x0, 0x5], [{0xde, 0x9}, {0x100, 0x7fffffff, 0x1, 0x0, 0x1}, {0x9, 0x10001}, {0x9, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x800, 0xfffffffb}, {0x0, 0x36, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x7c1, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x101, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x2ce2fe48, 0x1, 0x0, 0x0, 0x1}, {0x7, 0xab, 0x1, 0x1, 0x1}, {0xfffffff7, 0x2e1, 0x0, 0x1, 0x1}], 0x7}) 06:27:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @mcast2}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:32 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x4, 0x4, [0xf6]}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000080)) 06:27:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) [ 398.207117][T16953] sctp_setsockopt_maxseg: 26 callbacks suppressed [ 398.207137][T16953] sctp: [Deprecated]: syz-executor.5 (pid 16953) Use of int in maxseg socket option. [ 398.207137][T16953] Use struct sctp_assoc_value instead [ 398.355410][T16957] sctp: [Deprecated]: syz-executor.1 (pid 16957) Use of int in maxseg socket option. [ 398.355410][T16957] Use struct sctp_assoc_value instead 06:27:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x5}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) [ 398.555022][T16966] sctp: [Deprecated]: syz-executor.5 (pid 16966) Use of int in maxseg socket option. [ 398.555022][T16966] Use struct sctp_assoc_value instead [ 398.618494][T16970] sctp: [Deprecated]: syz-executor.5 (pid 16970) Use of int in maxseg socket option. [ 398.618494][T16970] Use struct sctp_assoc_value instead 06:27:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) read$proc_mixer(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:32 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000080)=""/209) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:32 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000280)=""/195) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:32 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x8000) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = eventfd2(0x2, 0x800) splice(r2, &(0x7f0000000000)=0x6, r1, &(0x7f0000000040)=0x1000, 0xfffffffffffffff7, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:27:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) [ 398.805200][T16976] sctp: [Deprecated]: syz-executor.1 (pid 16976) Use of int in maxseg socket option. [ 398.805200][T16976] Use struct sctp_assoc_value instead [ 398.848069][T16983] sctp: [Deprecated]: syz-executor.3 (pid 16983) Use of int in maxseg socket option. [ 398.848069][T16983] Use struct sctp_assoc_value instead 06:27:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x2800) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, 0x0, 0x304, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x88d5}, 0x800) r3 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x101001, 0x10, 0x2}, 0x18) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000180)={0x3, 0x200}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:27:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x441200, 0x0) ioprio_get$uid(0x3, 0xee00) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x125000, 0x88) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 399.185417][T17001] sctp: [Deprecated]: syz-executor.1 (pid 17001) Use of int in maxseg socket option. [ 399.185417][T17001] Use struct sctp_assoc_value instead [ 399.319624][T17005] sctp: [Deprecated]: syz-executor.5 (pid 17005) Use of int in maxseg socket option. [ 399.319624][T17005] Use struct sctp_assoc_value instead 06:27:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180), 0x4) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40201, 0x4) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000040)) 06:27:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) [ 399.428432][T17008] sctp: [Deprecated]: syz-executor.5 (pid 17008) Use of int in maxseg socket option. [ 399.428432][T17008] Use struct sctp_assoc_value instead 06:27:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000000)={0x2, 0x1}, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r6 = fcntl$getown(r0, 0x9) sched_getscheduler(r6) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) [ 399.652168][T17020] sctp: [Deprecated]: syz-executor.3 (pid 17020) Use of int in maxseg socket option. [ 399.652168][T17020] Use struct sctp_assoc_value instead 06:27:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, @in6={0xa, 0x4e21, 0x7, @remote, 0x7}], 0x3c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @private}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_setlink={0x74, 0x13, 0x400, 0x70bd2c, 0x25dfdbff, {0x7, 0x0, 0x0, r4, 0x0, 0x8}, [@IFLA_MAP={0x24, 0xe, {0x9, 0x5, 0x2f7, 0x0, 0x0, 0x3}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_IFALIASn={0x4}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'bridge0\x00'}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x200}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x44) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:33 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone3(&(0x7f0000000300)={0x10000000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140), {0x11}, &(0x7f0000000180)=""/77, 0x4d, &(0x7f0000000200)=""/186, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x6, {r1}}, 0x58) splice(r4, &(0x7f0000000080)=0xeddc, r5, &(0x7f0000000380)=0x3, 0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r7 = dup3(r0, r6, 0x80000) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280080001"], 0x3c}}, 0x0) 06:27:34 executing program 0: r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b69af7a29000859700"/22, @ANYBLOB="902feaf076e700849176624427755c4299570e7fadefc23e1d858f0809484c6d49380025efad0b1b1df1338b319bfd0565534ec9b17514a814cb364487079e978460279ac229e0a9388ab0692b4afcd33a56961a692732abba3786aa3fd4e8397bbe375bd15eb6d012c9594ac9276c89ee74eeefc3361fe56946", @ANYBLOB="080029bd7000fcdbdf2502000000580002805400038008000200ff0f0000080001000004000008000100ff01000008000100ffffff7f08000200c60000000800010000800000080001004deff93c080001007309000008000200020000000800010002000000240005800c00028008000400060000000c00028008000100190000000800010075647000"], 0x90}, 0x1, 0x0, 0x0, 0x5}, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000300)=ANY=[@ANYBLOB="054b0465c800004c9838fe000062665cc0443a3d3676f10e2374e357761cc0b1401c4326098f80d77145f5070000005c5432a1121311ebff89c04b31b314bae4d9ae8f0d5bbb7730f2436646fd043533092feac4a22de2f07c50d2db90e6ecd8650b5400ad9133236348ce5aed019db5cf9efafe0398f04b736c5d298c44b508784ce4dfd3a093e0ea70524859318ee753abaae94ad72a9a4d288cd911bfb46d599e7da72cc2c3124378a5529edca6500158b240"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 06:27:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 06:27:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000005780)={'syztnl1\x00', &(0x7f0000005700)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x20, 0x2, 0x22, @private1, @remote, 0x700, 0x7, 0xffffff00, 0x3}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005e80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005e40)={&(0x7f00000057c0)={0x64c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x3, 0x3f, 0x80, 0x4}, {0xfff7, 0x80, 0x4, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x16db6f21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r6}, {0x14c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0xe6, 0x20, 0x7fff}, {0x1, 0x9, 0xfa, 0x1}, {0x1d27, 0x7, 0x7, 0xb2c}, {0x1ff}, {0x400, 0x2e, 0x20, 0x7}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x64c}, 0x1, 0x0, 0x0, 0x40000}, 0x20040010) 06:27:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 06:27:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x428002, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x20004804}, 0x81) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x8000, 0x18}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9a8}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000002) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}], 0x2c) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x2, {0xa, 0x4e21, 0x1, @private2, 0x8001}}}, 0x38) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:34 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x0, 0x978959cc9722168f, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000044) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0d02a4e9fe288a5c85d6cb3cf120091ee7ce16f034fb820b420715fad9ce18c25d41d63ece1a79b9266200080000000000009de04cb4c293b8fdb7887ac84bd68a71d0a0c3ece778b7e8"], 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) getpeername(r2, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000980)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x7, 0x1f, 0x8, 0x20, @mcast1, @ipv4={[], [], @empty}, 0x40, 0x80, 0x5, 0xfffffff9}}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="80020000", @ANYRESOCT, @ANYBLOB="00032dbd7000fddbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000600000008000100", @ANYRES32=r5, @ANYBLOB="4400028040000100240001006c625f706f727402000000747300000000000000000000000000000000000000050003000b000000080004000000000208000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="d40102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000044000400710507080700000005001209060000009200fe0300000080060000350300000008002002000000007f0040fa1b08000002000981ff07000009000605010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040001000000"], 0x280}, 0x1, 0x0, 0x0, 0x4040}, 0x20084090) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000280)={0x8, 0x40000, "61d7407e203bf7b598ef8e7760ea0e7de0fa942c1e1dd044", {0x6, 0x1ff}, 0x8a}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x1b) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x10000, 0xd5be, 0xcc04, 0x0], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f00000000c0)=0x9, 0x4) 06:27:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x0, @private}}) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) accept4(r3, &(0x7f0000000280)=@nfc, &(0x7f0000000300)=0x80, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(r2, &(0x7f0000000100)='./file0\x00', 0x200, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r7, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x12) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r3, 0x1}) 06:27:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x42a8c2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000280)={{0x8, 0x4}, 'port0\x00', 0x1, 0x30808, 0x3b6e, 0xffffffff, 0x9, 0x9061, 0xfffffffe, 0x0, 0x2, 0x20}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7ff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r5, 0x68bd}, 0x8) 06:27:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x9, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x7, 0x1, 0x8, 0x6, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d6, 0x1f, 0xff, 0x41, 0x0, 0x1}, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}]}, 0x30}}, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x402, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x8a6, 0x25}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40480) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:27:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$char_raw(r3, &(0x7f0000000400)={""/46557}, 0xb600) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:35 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x31, &(0x7f0000000000)={@multicast1, @private=0xa010100}, 0xc) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000029549d04334e0e34eae38985a6f2baf7c42dfe7d65dd43b99b31a3bf7ade4572080ee97fc85cfad01f8191784061ac5007655a0ee10a5202613f247a023ceff2ac2acdbdd4ad391cca63eb23006a88df08641b638dec70be5de1d55a9b51e5bb382a308bff00608406ceff4e1fafee752fa0e5a903632db9149b861150dab0bc1f547474d7334926a48baf4ac24de9eb9fc0777ba062d7b6cd4529381ea454f3975cda8b35a92ec57af432bc865ac6acda6c0ec790a9812292145fd8743d"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000080)="8ed613febb6743a36d26dec17dfde2e2", 0x10) 06:27:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000000c0)={{0x2, 0x1}, 'port1\x00', 0x40, 0x1, 0x0, 0x9, 0x6, 0x0, 0xe55, 0x0, 0x1, 0xb}) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff, 0x3, [0x2, 0x9, 0x4]}, 0xe) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000001c0)={@none, 0x48}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x1) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = fsmount(r0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1ff, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x1f, 0xe, 0x6, 0x7, r3}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1}, 0x8) 06:27:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 06:27:35 executing program 0: pkey_alloc(0x0, 0x2) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r4) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x90, 0x0, r3, {0x5, 0x3, 0xa2, 0x1f, 0x6, 0x0, {0x5, 0x977d, 0xffffffffffffff5d, 0x6, 0x0, 0x0, 0x0, 0x23, 0x2, 0x4000, 0x1, 0xffffffffffffffff, r4, 0xffffffff, 0x5cf}}}, 0x90) close(r0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) socket$phonet_pipe(0x23, 0x5, 0x2) 06:27:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:27:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 06:27:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:35 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, &(0x7f0000000000)={0x14, 0x0, 0x3}, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f00000000c0)={0x2, 0x2, @start={0x4}}) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000300)=""/249, 0xf9, &(0x7f0000000400)=""/93, 0x1, 0x4}}, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r6, 0x4) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000240)={0x400, 0x1, 0x7fff}) 06:27:35 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x0, 0xfffffffffffffd16, [0x5]}) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x4003, 0x1ca) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x1c, 0x80800) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x5, {{0xa, 0x4e24, 0x200, @mcast1, 0x2}}}, 0x88) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000000)={0xff, 0x6, 0x2, 0xf8, 0x0, [@empty, @ipv4={[], [], @multicast2}, @mcast2]}, 0x38) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 06:27:35 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'veth1\x00', {0x670}, 0xa}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 06:27:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32], 0x3c}}, 0x0) 06:27:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2080, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000380)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0xaa}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:35 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'macvlan1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x100, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x8, 0x0, 0x80000000, 0x5}}, 0x20) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000280)) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r8, 0x4) 06:27:35 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x18400, 0x2, 0x8}, 0x18) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000400900c9d2f35125f7cf8c69381a6b59133d99d3032609809174fc5a0c053a74ddf83ea5a0c67a05fe8371cc924b416765994382d436735db7cdb24958e82ad80ec6beea2a527ff68b81b06b7da31bc49e38dd5815a4e70dfee5747a878b242d47618b990553c1de6d0000000000000000000000000000002fa19d6db0036d59cf558e"]) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 401.912181][T17148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x1, @loopback}], 0x1c) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x81, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32], 0x3c}}, 0x0) 06:27:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6(0xa, 0x807, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x3, 0x96a, 0x0, 0xffffffff, 0x4}, &(0x7f0000000000)=0x98) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000940)={0xac, &(0x7f0000000400)={0x0, 0x0, 0x4, "c84b4b01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r5, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:27:36 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r2 = fcntl$dupfd(r0, 0x413c1a13de29d995, r0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000080)={{0x1, @addr=0x10001}, 0x8, 0x20, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x18800) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x1, @ipv4={[], [], @local}, 0x3}, 0x1c) r5 = fsmount(r1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5f9b}, @L2TP_ATTR_PW_TYPE={0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4000005) 06:27:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r1, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @private0}}, 0x10001, 0x6, 0xd2, 0x3, 0xfe, 0x0, 0x6}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x5da, 0xe000}, &(0x7f00000001c0)=0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 402.188813][T17165] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32], 0x3c}}, 0x0) 06:27:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0xa) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x1) close(r3) 06:27:36 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000001c0)=ANY=[@ANYBLOB="1e00779f1cc85a9b00000000017a"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x94}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 06:27:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x208000, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 402.370446][T17180] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:27:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:36 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000080)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 402.533591][T17193] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.562146][ T9851] usb 6-1: new high-speed USB device number 3 using dummy_hcd 06:27:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:27:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 402.845314][ T9851] usb 6-1: Using ep0 maxpacket: 8 [ 402.892479][T17206] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.986103][ T9851] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 402.998758][ T9851] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.020806][ T9851] usb 6-1: config 0 descriptor?? [ 403.485139][ T9851] gs_usb 6-1:0.0: Configuring for 2 interfaces [ 404.119108][T17167] sctp_setsockopt_maxseg: 28 callbacks suppressed [ 404.119130][T17167] sctp: [Deprecated]: syz-executor.5 (pid 17167) Use of int in maxseg socket option. [ 404.119130][T17167] Use struct sctp_assoc_value instead [ 404.196532][ T9619] usb 6-1: USB disconnect, device number 3 [ 405.044992][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 405.244912][ T5] usb 6-1: device descriptor read/64, error -32 06:27:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r4 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x2404a000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x1}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:39 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "86920649b619f361319fdb8951f36703adbccc3aed5f0c08be01d0caf8f4a4a4d2ef9570dacd82a07297ae7f9f98a3085896dc5229449f9a28ab92e86343aed0c1f541c48d0a3b423f4e9f03e68199124b74204ff4074a82a6fffa129493778b724f0cf3887603e7a7c3134a6efa4f85f01feba8519ce35a61864141d0ba069b3d755a68cda0ba6dc63f14b608bf0e302ddf9533b4d82ef407f225d6cb02e644ee3597fb78d56cd5f6dcd554de1a06b50adb98ac53b6cd20f54e617789f4b8a73b8671d1976cbff765aea6377093b27dfc3002adc459ba71ae349f52fe8d58cd88101dfe7ad0d676ad068e8f5f94cd5617ee1cd6e2415b36c2f83b77eb6de2066c667df49484d62aabfa7240c35ce364e7ba2737b8f9af58759ba8b30ca04db391edccb62a53bf5ef1f8a40b805a0ab490441e0f55e60c13b802eeb751c6643ade4ce3adf5095d2b695ca859a52e5718f6f35a98cf733256c4b37e70a291e28b65b2cf54d1428256ff1277e8f167a1e0616d7b0a6a72002267451bef7e579cadba1f57469f2f5564d3f67ba3fd00fe141db3a1de6741467fcbc7f5ae2f09c9593669f353a40cf1e18e21404966de899802cd949e0cec2b8d7bc2094090fa58b4f55beb876ba1913e440cf757cb46868891c9f56efb27800bfce5bbce57ecfde832217e63eb2cf581d298bded7462c02ce828a12c3615d1e38f4e025e714ff5b80efef318ae43018e5c67efa08baf60b8ff6e428de8a206c12ca99a5070c9de385d88aa69d009623c4ffb092173a32687bbc4fa2dde23b35c3aa1a8a38f11cd9fccc236134bbeab3c7485fb5176419fd338f1d727374850fe775a90a5f868cbddaafd3d10b1c3d464f69f3dcf640a948f4831ecbcb4dd4b4158cfdc6fdc950b74d0f7dd55d8ed1373b916c5ba882160f5439672808b3ec97d1065dedee6acd1c0095f772ee8a38385ce6bcbdc2fc81b15cd56b9e75bef8e98e08833d4dddd6afbe80fc01d1510d3d2508e0c773ae08049d4e1033d234ffcf3c4864ec711d1e1c3fdec32c20fb694464b119cc48e661c2ac7c754323b1920fc74f86f89f05aa6ae627f231901a2ebc8bf65a2e17977040093a6aa46cf7b63f6ddbddf789543569b3f703fd9f9a79a6c70d3e10be42247da685f356fc28a7b1170ee4e07aecb70ae97d8c375feb4996162c93108385d67e48ee9981854a6f46d34affce7be58480b3ab6e66cac0d72fbf9e99a5401dbcdb397d235f50a611b4aff9e534a6fb1bd267d14e71710733c3c3afddb5dcae74a9cb8ef06333ce401cc76a8cd1681ec5c3e4126446889e96a33dab9bf840d3ec4c8b364f747a21af948394ddb6e6d125381c89dab8a29de458eaa5771253c7fbecb68631a2b8f15323b176c7e8bcfd78d3a692c28a36c79b3cfea40294bc710e6ff779fcb9a035536600e40c0cbce57bf5394bb1bf93f2dfaae1eb441d56779f3a97cf71e2f052d2f668ac8a533dbd22cfa5b7f2e16e861b9a703d415aabe1bcce86534df3a0079b297522ca238f7e10b79fbe6c3209bb70c4daa2edcc3696ff859d63905f98ad09729af6527a2582e1576e28101465b563450d5245087961f10477a7c43cf0fb2cf9fa5933a0a1ddf132b3b423b06ff6c9d6a4508c0c6ed953879ea7742c53bc4cf76dde3a06a6e9786175eef0251f1e721755171f9435721c09430194e7bb0d9e7e18d6a5eb8ecd91c6ec6f175a90a777eefe8771d407802a29cb2b55a5f68741f9d5d87c74dbb48f38ec246b8f219a388ec51dc2606ac2fccd0d0dbadb3e236f7c335c91e10f798d0f05eefceb43d87db05cbda1cef94ea6c8da94ea277e9cec6db3652891eb3d174dbb83c14333fd9ff80f49740e0145b1b01db5fbc5265e4547e2e519c277ca0dfcad598f7eef095c0fda8eef0309f130cd3415019ff3abbb4804619b7cc1d101e5ad9f952079c7598578f5246a01a5d2ea81d8dc8d0c2be4d120db49ce5cbedba4fb8b9563c76a91e3f73869e1f2d65b97b8b71b1fe907a7d0d59940f6e925e43d052aeec407ad425323f0febd8c7d67b1401f70757f8e65555254d59b79c9f2cfb4a1785fa8923d5e1cb27be5f94ba8cb441fbe67f0b26c17e8e3bc18cf136281fb099cc6ad3a4b15a9a38e4913405e4ac7dc979f4d61a6fff941ff2a8f3086e0df71543379d4c69d27cf54d2c4ebc618454563770ce37d01452a7488a02e86b352a55d9cc552e5c7133a778c69d729ddd3ed268a449721416ed722210b7a196842d030328cc19b43fbe579d633762a05769a032fa4426f5cf3e68babe885f66a18e5d4a592c3569d33587ef1f4511b99a51f8295834ccdb231f3586227246578a284ca3b0317b6651e7225f5b0197d6208497f457b62940706b16bf950138dfb5624e924cb69dc8273c355779de8ab71a0957a7771012fed59767b24307dd4c5e96023e63ad2d362a7976d5efd6ade7a7788ee694ad58c37a740532dc3ea7e5c7f67d01e5eba89007864e02ae222aaf1397f25f072ea31a8e3d3ba35228bb1d439b801b6bdbf78fc0708e634ac9b39d9e274590f411852df63cdaad3a056a2b2776c90041e84d26b88b6fe7c08da5841dea84b5414175ccbaf8faf5330f91005f23f7c48147d25e66f31379cf408372675fdbb7e55ec3dce909dd6795fc0852fe46385470821f2cc1a95b584ea8f5ec10ef30d53327f310a026bfa6a3f1baec71d7652b6831334dd0ba60159a7d8e4733eae49e099586fa94a38349dbfce161abb87b86e5ec7727e95f5b465ea90d0c21067c4ecc086b1d0e41f4017589fce490135c5f44eda9698d28de08cca035866aeb5ed30022fb3f44df165ba0dd91fd9f60ceca5d3dcb98360112246041f8237038a87c926069b6e99b96bc940c66fa01c18433d9dc54d55a9e28146b28a4d01e3ba2d71351314db50dca45ffeaf6afe8b5ac401a17e766f81efb3941f5911e6c225c480b68a9cbb4f34dfcd8f6b5c434b6b6ef88e6f2cf67f3dc8b2a38f33d7e299deb9b9bb6d1f386e6bc6dd8ae91697ca3125531c89559de5709b6515e8da6557ea923a752347e68f2e55b36132a1766c9fd2a62836443489e8544158e972b443f0a75db464a3a43dd70cc3c14127537ed0d6b2249c6b9ec40e7813d9c38cb4ceb76cb0ce2466551191acfbd10af9a7e51d57b01723f539631134786429736883db59310c9cd88c3ae007b12f8c0aeb68f0e057c884c26673e725d38b3b28137552581867e3c034dc0a7259921ae86bfcaf4322f2991f21ff30f9b1fc380045969fb44ebdb2a6dc2506c1b48750266207a068541875bc72be3b91cadd19d27769c40ed73da62dafe51d878e9da5915ea244234b4f8b15203f6fb1e03a6c95c2716be1e2b00800ca2962eb4e55637d8fe4408c7932b764281e9318521754db8af0d9723da5fbed2338c920e207d85036f56bf9171ce0bc0ed50b37200ba30149c1b0a3ea02e3d5c3e3ed194d515eeba2208c1514839ad3e4ebdadb050ae7b7250efd26c2eff33cf9753d6e48a909b7f04a15cf9eb38a3f0c1aa67c3c4a9209fcb5384fd6e121265123cd4040173b46e9bb4a5e6c75d9988e9d8497e095a2caa925599a48b771defaab0196e3f9a5e6bfcbd3b12f8ae679c5f941e5133a542b5030d97fc9e4d38d3e62068989704549460b8aee8ed5568524bca1c0d51cedfeec4f47b288081cc3ade878496aeaa71fef641f97eb90b1163ed23b11a710d4b91bd66b7a39d6ae24de8bf8b0885fda78be05aef9a72005b1e35b7015758b574727bd5585af8e0e1840cc7e91b7cd05d0265f027af0a4158dcce6dcd87a03fe9a860b861273b3d83fe0dea29aa28c5efe7ca8ca3f1306f963038ca680a88129417570da35d081a2d33240a2a855ee218f71662440434c4581226a00928421736f0fdadc4044c1fb70ce2a7059dd7eec18668c87ee680d2555b039780e993989ef8aea62a812d1297dd6559a485921bcf6397a0c0bbed523009309132560a7766ab56738948f53f14b9b57963db61e240c006d988986fdda0ce04fa68eedb2e3addd1154cbeb1bbde2b014b452f05117d967ed3f9f7b0cda8337850e5bc49602ca8541cc280fdf60e5f2394484b3b20930b5cb299e6cc2f5d0140f85aaacc060201f5dc9edb759c6e1d6fa2d24acd5b1b95ec815a9ae253a80c68c6e496ed19f8d49fa5dd9b8a6c1c562ea6e6b662f954d4cca2ec1520ec8f86f509082c50f22116fd89aacef1b07c38c7677e4e60c0eb925b60d537887f5cae1c55904bfbab9ac805ae861f63f2978c9eb9af2aa5c71ba646bd3e35d257e0a45d951a065708025ea273061e15be2e9499d52c55ff8152c1016ff772bada51e59a1209f5340d8d20536a0cefbb2121c75d0675bce7a5f76a4cb26c7480992fd5641d3d278582820b148ad6f6aa8143b20bd8ff69618f9dd69277fc141c4b43c7044ac94e8a31bb0feb1777856fcebc52e492be2457a8cb28668f2ebb2e65926ef342e57cf17dd59619f4af373404034422a891f2af209a63baa3c58c30deefb9e78baf2319ad4ae08968a9db1bae8e8694ec5d92415e18ee15982496a69cd0097ae0c058c3ad8b123a83468a800339784680118e2af87e0271ed231dcf4dcfb2efc9bed704d5326667b4bacd176a04697506710c1b59aeffb82c5d9161bccf65fa6c40506a8f6f7c5ea8e57a725656ee8e863f42cb47efcdea4564368eabef675f02e0b5689398aacfa5cd008ce70d75f0c49868d74d05a483986e40b313334868672eb7d41d96f51710b7b89337a5127c69ba14164709ead4937156c900dd474a8bc2920100874c7cbdf82a27b328a820a9d05b695a9553afabd365d79fd8ede316e9c99cbd53229befd723fb421e47e8561e475f313edb70a18d1e14d4d3073e8a976c21e9fe6c78076277480f0af0052dbbb4349643c8b3835f5aa8c3e107d779a9a7f36d076c0ad818228db5fbf49ec32bfc7857b9e8c4d36a12badd057a70a12bdd942cf973de0fc999b93d6b3e54c2138c32206a1fe8c24e9d21c0776c30599c5e26142d4da596c8e8fd7d13fd0be022a249bf633b1e4bbe066602dc4bf797b28f35ec5ded56941456e70be4b6cede5141755326f40ba4dc567fe9962acb8010941472150a5209b7d2334aa0d1011892d47ef0c4ddb35646890f74dc02a89670121c19a5ab5edab18715f895771c77e1c21354c188bc742fb3057899c2bb2a9e0469f77ae8bebc9a8e86f96635f358d3d06e94279fd5086358bc2a188264257ea3c9e13d53664698379f5887dee03ef4f9fbbfbf91e3751b7ec28bd60e3bce7b45e6f0a62ee02b08ce296516c699959d004fbf966efb399446871f24ee36843f1c794eeed2dc730a9e17bd2228230194dafe2f8fb317a39cfa77a9f752ca03e52c397d00f4"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 405.427364][T17256] sctp: [Deprecated]: syz-executor.5 (pid 17256) Use of int in maxseg socket option. [ 405.427364][T17256] Use struct sctp_assoc_value instead 06:27:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:39 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r2, 0x96, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x4}, 0xc) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="000013af052f99db"]) ioctl$FIONCLEX(r1, 0x5450) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000380)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6, 0x1}, 0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 405.523450][T17262] sctp: [Deprecated]: syz-executor.1 (pid 17262) Use of int in maxseg socket option. [ 405.523450][T17262] Use struct sctp_assoc_value instead [ 405.554417][T17267] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b000100"], 0x3c}}, 0x0) [ 405.581898][T17266] sctp: [Deprecated]: syz-executor.3 (pid 17266) Use of int in maxseg socket option. [ 405.581898][T17266] Use struct sctp_assoc_value instead [ 405.590106][T17272] sctp: [Deprecated]: syz-executor.1 (pid 17272) Use of int in maxseg socket option. [ 405.590106][T17272] Use struct sctp_assoc_value instead 06:27:39 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88200, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0xfffffffd, 0x4, [0x2]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:39 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0xff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:39 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x0, @private2, 0x2}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x13}, 0xc}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0xff800000}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0xfffffffc, @private2={0xfc, 0x2, [], 0x1}, 0x8}, @in6={0xa, 0x4e20, 0xfffffe8f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}], 0xcc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) getsockopt(r0, 0x3, 0x0, &(0x7f0000000280)=""/245, &(0x7f0000000000)=0xf5) [ 405.684900][T17276] sctp: [Deprecated]: syz-executor.5 (pid 17276) Use of int in maxseg socket option. [ 405.684900][T17276] Use struct sctp_assoc_value instead [ 405.706784][T17277] sctp: [Deprecated]: syz-executor.3 (pid 17277) Use of int in maxseg socket option. [ 405.706784][T17277] Use struct sctp_assoc_value instead [ 405.790633][T17281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b000100"], 0x3c}}, 0x0) 06:27:39 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000240)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x3faf5796069c93e1}, 0x40) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 405.979284][T17292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:40 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000ed9019128cf9938e71457920f657059d026f29fc7c88e78a049b5ff637e8b4a2d5c44a1a13dc45415a2a636e44fbaf7aeb8db2e6d6124b74fd12e7fff1122c"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x1}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000080)="262dd992f8f49c8a887864c7233b741a6c4a3f20cbde6684807780d1b935b22dd173fec7aade25fa02ab7776f763a06b1f9af65292d9eb4a59235cebada2df40202288f0c9b9fc145f8ea29511e158aa501212dbd502bc0c71dfa9a05eba9665a02d0573f6e896f3af0ae126b30847cc7da2a53c34a964d774d8444e531e79778d66ded78517115365cd39c848b1f796fc8bcfc4794d1639", 0x98}, {&(0x7f0000000280)="9a163de19fc0213ee79c431224ac08cb2a537f31ff0f40230450fb0a42134ff1dd226942fa1c5b55fcf42644966f3c1952c31801797647fc63ac4d5563ae6b141a44ea8f4c8c0650839bcefe6e835f6aac28db98651f040790703e7be2003e2e73ea2cedcafd0c914fe85cc375ac0950408172e9c6360bf89714f9f3c74aa77ba8edb3df39a94ae507430cf5967e2752cbcfa5639af716e37461b344977ab06c321ff04bccce92108f857b93f001ee3df14e812b00f3fce7e765afd8051b70f219eb0fdf3a237a", 0xc7}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000140)="d2f7241697ef3d1bf62a79027cdd", 0xe}, {&(0x7f0000001380)="85d2d4c36499ca9db15adc567e8b3e498504f59b27193b3eaeda00490ee2010c71e555bd8fa58fb7c1b8a3d46d75ba5fed10c097544ac2c0877ba7661f39e0b816e2136908883edd07d516021f940ba2f64ac9d15002459c5c2703166e8b0a8c7772e66304b5b5cfafda37b10d2dc904b34e36dce0c744b2247482e8ee7af8d3a3d43732017897997287bc1a42d0df4421f23297e1e7d597bfc3c9757480d660b310a47ec63180c5317d3614e24bc79a0cca3fff4af63c72c39f0f637e0632f15bda27b2e54d85188d3c25a4743f3cb4cf736a71ea53954f2e1a64e019ef89941e99fd12989d1802d96d8400445bb68286cdbdb220ad", 0xf6}, {&(0x7f00000001c0)="484c368c0bbcc9421cae9e72d58912af65f30fe6dfb48d8a119248ed981d44eccc87511ce0edd081d9870281aec0427a351ee79dd9399db2959842cc78d1fc52fda1b2a74b12f0d3322886b8", 0x4c}, {&(0x7f0000001480)="5930f392bf17caa4f732191f616f02da62dae0f61686b1a3ece840ba97c677c16495c4f4c8239149127cf293212824f9c9c94307c1b9a8c6a9d14226a62f66e6ab250e4ecdf4ec6fed5e57e2d57d4fb21f50bd121d0bf18a2476bd60474bb0b80d011190531c6e96c58c7faf308d0b44598df2ca662428d02a2c249d1356049052afbe4253b471f8f811e5295925612cad23d63dce2d86b98aa5b1ff91168098c5cb4c961e4a8caf9e30a1fd1df47c16209b76cabebcf359de753cdaa7ca9862b1748376b2f7915b053276a9480d0604a1f91ce9081cd6d49f959accc38b97b0911678e17028ab0b8d81efbd7ef2447618c6367b664891404d333741", 0xfc}], 0x7, &(0x7f0000001600)="33f6448cb4b51d0a15e9c917c4d41342755bacd00b7a0d4f77ccf57eb82c0db3353f305e8255d036a8e18367d4d205269b65ded2d6c92f032e673a8238b1e0e5b16c9eb07d7b1996d76969967069f0ed62528b2d88aead035201c85f6a145a56883553dca629aee8d4ee480d638de80ddf10177f1b5ea9e508abf08465e55cbb1f903ffff83028dc1e6108056557092805d498adbd4b8814cd2f43e7a1f0bed4b3693e180eae71a8acbc3d92e767ae405b8e41c017f5ab40c043af672e9dbaae9356b058158657ff241d7586d0e33d5b02c0d8017ce5e9ed36", 0xd9, 0x40010}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x2}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @loopback, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) keyctl$join(0x1, 0x0) 06:27:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b000100"], 0x3c}}, 0x0) 06:27:40 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_RULE_POSITION_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 406.339209][T17309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 406.346833][T17305] sctp: [Deprecated]: syz-executor.3 (pid 17305) Use of int in maxseg socket option. [ 406.346833][T17305] Use struct sctp_assoc_value instead [ 406.350923][T17308] sctp: [Deprecated]: syz-executor.1 (pid 17308) Use of int in maxseg socket option. [ 406.350923][T17308] Use struct sctp_assoc_value instead 06:27:40 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x8000, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000000000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x2, 0x3, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x30}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x18}, @NFQA_CFG_FLAGS={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x4008000) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 406.422942][T17312] sctp: [Deprecated]: syz-executor.5 (pid 17312) Use of int in maxseg socket option. [ 406.422942][T17312] Use struct sctp_assoc_value instead 06:27:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e6576650000"], 0x3c}}, 0x0) 06:27:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x10000000, @empty}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000240)="baa100b000eef36c204245000066b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3d}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) semget(0x2, 0x3, 0x6c7) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r4, r5) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="010000000000000000004f00", @ANYRES16, @ANYBLOB="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"], 0x20}}, 0x0) 06:27:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040), 0x5d) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x6101) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 406.600459][T17324] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:40 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000016b352177eefb01ee1d7943cd9bda4448b40a48367240c9b09e7108c20e165cec995c8975f67a2040cc005f1e85282f37eda07fb262d6d86854a9242bf6e9c4920545764809b236d63a118e204171daaf3cc6465e8f8b7ea864971f5880053b58e936aa8c73d572c44c2ee2a4460870273f382a8f568694fce8a7efd747abfc97170ac"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000080)=""/117, 0x75}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/165, 0xa5}, {&(0x7f0000001340)=""/162, 0xa2}, {&(0x7f0000001400)=""/226, 0xe2}, {&(0x7f0000001500)=""/78, 0x4e}], 0x8, &(0x7f0000001600)=""/210, 0xd2}, 0x7}, {{&(0x7f0000001700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/42, 0x2a}, {&(0x7f00000017c0)=""/242, 0xf2}, {&(0x7f00000018c0)=""/17, 0x11}, {&(0x7f0000001900)=""/117, 0x75}], 0x4}, 0xff}, {{&(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)=""/90, 0x5a}], 0x1}, 0x80000001}, {{&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001b80)=""/216, 0xd8}, {&(0x7f0000001c80)=""/190, 0xbe}, {&(0x7f0000001d40)=""/227, 0xe3}, {&(0x7f0000001e40)=""/154, 0x9a}, {&(0x7f0000001f00)=""/96, 0x60}, {&(0x7f0000001f80)=""/103, 0x67}], 0x6, &(0x7f0000002080)=""/156, 0x9c}, 0x3}, {{&(0x7f0000002140), 0x80, &(0x7f0000003300)=[{&(0x7f00000021c0)=""/189, 0xbd}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/110, 0x6e}], 0x3, &(0x7f0000003340)=""/220, 0xdc}, 0x3f}], 0x5, 0x100, &(0x7f0000003580)={0x77359400}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, r5, 0x20d}, 0x14}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000003680)={'syztnl1\x00', &(0x7f0000003600)={'ip6_vti0\x00', 0x0, 0x29, 0x93, 0x0, 0x1, 0x5b, @mcast1, @private1, 0x7800, 0x40, 0xf64c}}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000036c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003940)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003900)={&(0x7f0000003700)={0x1cc, r5, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x804}, 0x4004) 06:27:40 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000380)=ANY=[@ANYBLOB="7c4f71517322f173c66340f45278fab152af2e51874290903cf05fb904ddc90405a09ce3299e7fa08b53fa3138fcd17fac85abf098d1f11cd63127a4b14f9c4c1c3d9e568d45d5cc44fe0e25ddfa51c10b35ec0422a9b2aea107003ae90df0de3bbc2ac9dc54d4a47cf62e9ac94d6dda5698dbee8254368493f33feb6da718841dd289fb98a723292ba799560a7113f1f196af23e12aeb7c74970a6d8dd8259044751d7dfff52c167c301893303e15fcbb414b6a9e5ed6fa930b6e1d0ed47052315b7e417dd45b90be16127e06b5468e4b123581e04cf0aaf0", @ANYRESDEC=r3, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="c5d72204f15fb0a344c0344c38ba6ce103af523407de85e10d5926278117ca86e0e966c432b795afddad19783ee62d81f8f8926f4c5017e8ce7aa9d2d946c5310d431a4afe5631e60645c4be4fd7cbdba3acd377d5dce08159f67eb52de5b86574892c42bbf3699222b6d9266065d61b579486692c1d001e2a55e4b1cfb57b9e96b3fda08f3c6f4cfbfee426261067a2313f01eb752e4eb3a4578338e042833079dd81344269d52ed9ed82b0c8fa95ddc2", @ANYRES32=r0, @ANYRES16=r2, @ANYBLOB="049edcbcf5236a911e2c10393b8608acba8ee595f75ead8d2f5f7f9dc40a3deecb81028d2a3c09a5fe5fc175ec9b00c0d8686c7b8371e2ceee6f5d8f5a35c98de25829a38769879b5da4a35311c921a201bb80724c74d918f6661781717e9401d337b73f3d1e1a9471d658452131ca0eda30aa96e6fe42317684905172d5f975468cfc2f366b691423cce8850549c3e9491a4761ca8ec8b6a64fc12a1ca9a77642bf8c1af4fe9c0179e7e5d87118fc65c30560a3d7d624d4ac0d905ff83bf119281cba2710dbe4", @ANYRES16=r6, @ANYRES16=r1]) r7 = open(&(0x7f0000000040)='./file0\x00', 0x202800, 0x20) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000808000002000000000001009e000000810000000004000000060000000000010005000000000000000000008089005bc1e412730b1fca00009400"/80]) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e6576650000"], 0x3c}}, 0x0) 06:27:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x5e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4a23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 406.945241][T17347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:41 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x7f, @local, 0xffa}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x100, @remote, 0xffffffff}, @in={0x2, 0x4e24, @local}], 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:41 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000300)={0x0, &(0x7f0000000280)="e42e3c3845dac278802069fef55e0e4ede95db3579b5580e88f1d842b6fcfbea00161bd69f3a88b8817a823e365e0b6f9962050abbc002d510d5be24e319d61b826d8a9f263b880ea45a6eb7eabfaec77a134de8aa7f411735e814d674a6f0168b2508c0328436ec65014c246ac745c66b23e102dbb67f73f003a67e6d36", 0x7e}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1d, 0xa, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000004f4928251fed26d895779fdd4e2ab4285ed25fe630b1681c93c42a760d82f0fcb68a1581775d81ded86bd01b5cd8e7a9a1a0af99"]) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@can_delroute={0x3c, 0x19, 0x8, 0x1, 0x25dfdbfe, {}, [@CGW_SRC_IF={0x8}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x0, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "14ec898514aa052d"}, 0x2}}, @CGW_SRC_IF={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8006}, 0x4000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000000340)=""/19) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000200)={r6, 0x0, r2, 0x8001, 0x80000}) 06:27:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e6576650000"], 0x3c}}, 0x0) 06:27:41 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 407.244460][T17368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:41 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x7fffffff, 0xed, 0xfffffffffffffffc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x800f, 0x2, 0x800, r1}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r6, 0x4605, &(0x7f0000000240)={0x7, 0x3, &(0x7f0000000140)=[0x0, 0xab65, 0x3], &(0x7f0000000180)=[0x2, 0x800, 0x20], &(0x7f00000001c0)=[0x5], &(0x7f0000000200)=[0x8000, 0xfff9, 0x8000, 0x3f]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat2(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x2c000, 0x54}, 0x18) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000001780)='batadv\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000017c0)=0x0, &(0x7f0000001800)=0x4) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000001900)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000825bd7000fbdbdf251000000008003a000700000008002b00ffffffff05002f000100000008003a00f10c00000800340007000000050037000000000008000300", @ANYRES32=r4, @ANYBLOB="08002c00faffffff05002e00000000003a52e08eac2de2a6e390715ad9c10e0e11b0a95816e2e21fec3280cb50c4"], 0x5c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4a) 06:27:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0xfc, 0x4, 0x1, "91178c15dc5da95bfb4688b27cd7ad15b959678537ca76a98d49e58d2386f6a8", 0x20303159}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20041, 0x167) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000140)='\xc9$--[\x00', 0x0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000280)={{0x5, 0x4, 0x1ff, 0x5, 'syz1\x00'}, 0x2, 0x40, 0x7ff, r5, 0x1, 0x5, 'syz0\x00', &(0x7f00000001c0)=['\xc9$--[\x00'], 0x6, [], [0x8767, 0x1f, 0x8, 0x7]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280"], 0x3c}}, 0x0) [ 407.360789][T17369] can: request_module (can-proto-3) failed. [ 407.410131][T17369] can: request_module (can-proto-3) failed. 06:27:41 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x200000, @remote}, 0x1c) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f00000001c0)="bf00980eec8130435a5cd1c4744976985c6b92ef96a7893432b92ca2fd477d6471c128afab9d", 0x26, 0x3, 0x0, 0x3}, &(0x7f0000000280)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000300)="2783820f271346cce5b2cfc3322b51d163e5d5beddfdf44cbf9f2e0a961b9c9a06b6b39143e8a19bbecd9d9cf3496d5ce8bc3434b4a728614f45ef3511b4d5ef8e4bb1a3308fa371d2df991814dd34f1c1760866e9fe9143c65dc9e10546131255f8f7956e006ffeb59e3dd6b36d7ddadb90677e1cc48546031ab101a336347c1e867355f889831beb5fc0ad331151972fdb444acca87467baa0b58accb3c0313f2b604b8532053dfb7cd50c91cc4c732092360881d6f4e14462180e3864", &(0x7f00000003c0)=@buf="e9eac9d462fbd5dc1d1df999062331d27104a403046e3e", 0x2}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:27:41 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000480)=ANY=[@ANYBLOB="8806ec567e846697d21e84f6f58f251a4485d2bee52b597586ea264ab5e8aeb11fbaa8e78f317a0fddee2e067d7f5451ff56d7ffc2c07569663eca493b94cc451fb45507d6a670a719a6258a9271a4990d7291d1ac6db40f2f8789ae9f1ba773222829e4353eeeb34df7b8008045b6f3f2b478e2290cec62733a5cfd8c70ff24b50315d4e5f53a43d2c5661169a3d49f"]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000440)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$kcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="428d3e16194ffb6d58ad54f94892b3154b19da51ff7bd0c814d9be2272d3753fb9e3582622d405959c350edcb5064e8c8786", 0x32}, {&(0x7f00000000c0)="9fb4af1b3f4378196b4fcd4ed65654589163ade3c752052e67322de29dbbaf3cf4167e2ff34872e286be50ec2366bc0010b20be1eeffba3008453bde78da5d381c6b074825c101d2116dd7f4ae01ed3620cb77360625f64f7a064d6b8cfde4191ddead5215302651fd23428189a1d3008843d1e9bd9b7438a4bcd9ccd54963507327a8c6d1b6ea8e2e0f324b30e81833c5befa13954fc05401c9a47f4a0e5ba04fd73720823fc478814828c6e8df2e0f195f3e1559036c0f857e1fc924ba19cfaadf7b1b1384d27839a3b7348ce72e739e277b73816dda326db4bdae1fd1c5a9b5fdd720ac47f89627d3", 0xea}, {&(0x7f00000001c0)="2753a90cfaccb21e5fa422d40db26674a5ebb36708efcc691ba0a4f50f95b0ac92b1646700092a0cf794f9c50d4715e7573dbfe39fa4c0e2216ad48b79ce008d7d38029f753abfe2e3020e98c02a081d2f228be3b0a24433cccc45cfb849914c0a5ccd95d7eddd91365b4d1304163eb129e060360fb6f62cde97a51449f571572535516c2f88e778dffc1acaa6e7ba5fba2759893096718fd754c057cf94af830221de3a778fa4e98ca372d627548706f890760ed98301926f1aa9aa0a7e097543842f7089a6f3bb9070da5064f61fff492c4eab8b924a3792fef481033f186bfecc2155af03f5e346005157dd28", 0xee}, {&(0x7f00000002c0)="0563503d1f36c8b1ea8dda041c89777e341fbd6ea2da800d5075bd65709658db0cea77d255aeb3ab22696f675554c41e8326016340cd2cde9d5c0a8ce98137ca2c22c0214bd74481e75218f850d554fd708dba51f85115dc6afd87a0c5e8dbde7db4d26889147d0555d683d7790e614351f791794dd8520f82d2935c40d0c1d6f4fc8245f22d200a4fc69de053ec94058271c4e3f27d49310dffd7412c922c07612a67ea5e7c30ebc183d91b930b211cbb380c9512847149075d0692ad0c8ae03a3e4a41bfb565eb5fb5dfad1b0289f32e", 0xd1}], 0x4}, 0x84) 06:27:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}], 0x10) r2 = socket$inet6(0xa, 0x6, 0xbf6) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e2a, 0x0, @loopback, 0x1bb3}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 407.531345][T17387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:41 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e21, @local}], 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) clone(0x2000, &(0x7f00000001c0)="d0fabe44296229f4bb6536f302f7cfe2dbc640992bbcb22d4e2fce383cc29d568e56870791a84d0f54783a384b3f5334f20e08d91322c80e67b8e1e26337c7f01deabde858e9888930aa8c3955edebcd63612e91f1f7901813f3cfa77672a0d03e085453cc74bf0671bdf963f099d226", &(0x7f0000000100), &(0x7f0000000280), &(0x7f0000000300)="53d80cb9bab7811ff7a16cd952ef8ad09554f73bc414658c444386d502a0fcdd70297928f734912c2c50730d19a160e978ecb473d016c70f64d58c875b23d6c6aa8b163dc639070ebd3f970cbbacf698") setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000380)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x20d8, 0x8000, 0xffffffff, 0x8, 0x80000001, 0xfffff518, 0x4, r4}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r5, 0xfff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)={r6, 0x500, 0x3, [0x80, 0x9, 0xfff9]}, &(0x7f0000000480)=0xe) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r5, 0x4) 06:27:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c"], 0x3c}}, 0x0) [ 407.838781][T17398] sctp: [Deprecated]: syz-executor.1 (pid 17398) Use of struct sctp_assoc_value in delayed_ack socket option. [ 407.838781][T17398] Use struct sctp_sack_info instead 06:27:41 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000007, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0700000cad82a7703e5e279d687ea4b0c0973fb4ef7edc02a7060bee887488f0e2d3"]) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c"], 0x3c}}, 0x0) [ 407.954503][T17407] sctp: [Deprecated]: syz-executor.1 (pid 17407) Use of struct sctp_assoc_value in delayed_ack socket option. [ 407.954503][T17407] Use struct sctp_sack_info instead 06:27:42 executing program 4: r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00!\x00\x00\x00\x00\x00']) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x67, 0x0, &(0x7f0000000080)) 06:27:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = accept4(r0, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000140)=0x80, 0x800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x101}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40040) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f00000000c0)=""/73, 0x49}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c"], 0x3c}}, 0x0) 06:27:42 executing program 4: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:42 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x100, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x84) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 408.394877][T17428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x4, @mcast1, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffe, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="6d1931f13f6ae031394f1a7a7b8a7ffc", 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000aa869040"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r6, 0x4c03, &(0x7f0000000080)) 06:27:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x139c, @empty, 0xffffffff}, 0x1c) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl(r2, 0x624e365e, &(0x7f0000000300)="3f65e30018f9963c7447dc461aadd5451fee38c8db174cbbad06cb62ac65ef32dd61d8369a8556fb1a5e4b07ed7190aa7417364c1ed12e5752de78b3bddc6b4a66b7859159a1b976b2af896ca58e0a4238e1dad76e13df4651ffe0b867a2c7e36494e50fbe13ed4069224b74a4e45d85a56f011745b4cf7a9ea7145cf928614d154ff4ce2478cfe8816eed84c449fa4e454cc2f5cffc92b0b81bcc3fb1253d7a794b6bf07cd0c3fb65bc76fc3126504e6aee301ac316c36097b66e5e88cf4f666713691e1a5b25b87630b8d2e1466b39") r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000100)={r3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, 0x4) 06:27:43 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x4002) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000140)=0x7, 0x4) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = dup(r1) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000150a010100000000000000000a0000030c00064009000000000000000900020073797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x240488c0}, 0x804) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00"], 0x3c}}, 0x0) 06:27:43 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x62140, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r1, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000280)="100d7217e450ac99a06d5543276ede4802009a63d89c89d87755bf373da3b90403515b172d2fb2d1b0e389b1d907b3d1a51d50ac45a90588de8583b2e31e208061fa9ae1807b6e5ed1fa24c3f45ffb592f8d437d741c51421cc131e172f3d36b0d0e3a4e141a8392848d2d3dd094662929f11dbc37d47f8e2059c485a15c35dce6d292151d2148ced9fc3304ccc3f72b5592b158365ca3f7f70a182932eec9160e1ef436e4c0211bc86ef1c023bc3ab65b5a58cf64ef0d6a809d2107f3051e4783986b", 0xc3) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00"], 0x3c}}, 0x0) 06:27:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000479d"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)={0x7, {{0x2, 0x4e22, @remote}}, 0x1, 0x4, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e20, @loopback}}]}, 0x290) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:43 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r3, 0xb00, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "6783e074a4a7102ed94a777379478534"}, @NL80211_ATTR_PMK={0x14, 0xfe, "5e90197ae7ba01eb9e4e9408da55d15d"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x101}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x795a}, @NL80211_ATTR_PMK={0x14, 0xfe, "34575fbabb07d99600c8a81966693c97"}]}, 0x6c}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 409.397968][T17468] sctp_setsockopt_maxseg: 19 callbacks suppressed [ 409.397986][T17468] sctp: [Deprecated]: syz-executor.5 (pid 17468) Use of int in maxseg socket option. [ 409.397986][T17468] Use struct sctp_assoc_value instead [ 409.398459][T17466] sctp: [Deprecated]: syz-executor.3 (pid 17466) Use of int in maxseg socket option. [ 409.398459][T17466] Use struct sctp_assoc_value instead [ 409.461386][T17474] sctp: [Deprecated]: syz-executor.5 (pid 17474) Use of int in maxseg socket option. [ 409.461386][T17474] Use struct sctp_assoc_value instead 06:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00"], 0x3c}}, 0x0) 06:27:43 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e21, @loopback}, 0x36, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000080)='veth1_to_batadv\x00', 0xffffffff80000000, 0x5, 0x3}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) listen(r2, 0x7fff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r3, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044815}, 0x80) close(r0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3ff, 0x5, [0x401, 0x100, 0x5, 0x9, 0x3]}, &(0x7f0000000040)=0x12) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000280)) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r8, 0x4, 0x20, 0xf8, 0x8, 0x6f, @empty, @mcast1, 0x20, 0x1, 0x1}}) [ 409.696199][T17488] sctp: [Deprecated]: syz-executor.3 (pid 17488) Use of int in maxseg socket option. [ 409.696199][T17488] Use struct sctp_assoc_value instead 06:27:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f00000002c0)=0x8) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0xc025, 0x3}) 06:27:43 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) mbind(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x1, &(0x7f0000000080)=0x4, 0xdcd7, 0x5) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:43 executing program 0: sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000140)="56b07f41fb593cfc9624da45b9273e22ef8663300db2b2f59524b48119745ce5d8e599c32137ce66195fb2935cf9e93d5213e34b1758f9c28dd2dbdd27d88e20cdd0c00c8b18af0a3376399139e648e3a9bd1890968d515678161e", 0x5b, 0x8001, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x24) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000200)={0x0, 0x1c, [0x20, 0x1c, 0x101, 0x8, 0x3, 0x2, 0x1]}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000080)=""/113, &(0x7f0000000100)=0x71) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) [ 409.922413][T17497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) [ 409.980179][T17504] sctp: [Deprecated]: syz-executor.3 (pid 17504) Use of int in maxseg socket option. [ 409.980179][T17504] Use struct sctp_assoc_value instead 06:27:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0005006a821609c9a275f55685b495e1d2f7c966e0172e02980e70435fc2679c931a018f8f6f9e747dc7cdbede86da1ffd1461f98bdb14b560f4d21fb0485f0d96885289ef76a573801103dd6deec37135c7ffdbf98c988639e4a849aaa5733ff3ff029ea177050aa27bb5d4364cf332642dde4fa3001bdada9999b757c7710105561518bd7249e83ee68c8e575efce778840072440818190b071300"]) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r1, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7f}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x36}, 0xffffffff}, 0x1c) 06:27:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:44 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000080)={0x1, 0x1, 0x7, 0x8, 0x1, 0xa0000010, 0xfffd, 0x1, 0x8004, 0xfffffffd, 0x6, 0x5, 0x9e2f, 0xffffffff}) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000000)={0x6, 0x800, {0x53, 0x1, 0xc9, {0xfff9, 0x2}, {0xa7, 0x101}, @cond=[{0x6, 0x3f, 0xff6b, 0x1f, 0x81, 0xa607}, {0xcbe, 0x3, 0x2, 0x8, 0x120, 0x3}]}, {0xfc, 0x8000, 0x7, {0x6, 0x81}, {0x1f, 0x7}, @rumble={0x5, 0x8000}}}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)="6359ac2b14e9bf63817bf2515233c7af21bb9f400778042909a4088e136f93009c980b2fbaa132aa86de987b7e2ed161241db6fdd89b25dac953845c53d579deb063704b1ef63148c7b4bd3ec7e833a48b319df5bbf5b46687d7a31d012ef57021bd55b45949e4f0843ba55389ef0ad1ff99f196127a62cc98d0085cc910ce1f4cef938e6a54ccefbcbc6489e8d83c69561cb11cbb4295aa3c61964f5bed4b8efaa822eeaa23ba604784391cbc9c8f03879e221a9d365b8db81165ce44bc4226b8cc5fb5bca00c557892b5", 0xcb}, {&(0x7f0000000440)="a6ee802fe22faca537c3c1d618083e23163dfdccd9fb41728ffef7edeb3397f73997b6a96e009765ea1a272e855386aedc40518a9c1cd56fa3890882260d8e1d1ef6f9828fc9c175b8246ad336298cce13543c4cdd657a105469c19f7adcbee3471e2bc7bac5829547f8541fa6c769e2d5063345f6617fd933f58dfe74c6a3a60ab06b643f5487250b790b209ab1c81b498f61853f7b928235c2d08abd8b8e", 0x9f}, {&(0x7f0000000c40)="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", 0x10c}, {&(0x7f0000001a00)="a79cf328872ba1d38dfe69cc4799205c1be6286cb5ba5f406847b3dd272a81d9c6e44000000021129554da61c76598089a08db86ae91cac0f0797d45bd5222dbf6bae882eb09c7cbee7ba31374d1591b1ea2189d3eab1ae17862bff85774c98ae4023ae2d69e7440ad595b5015030000000bc0c7db4c9fb37500c54b604cd05871ea14f24bd8c92b7125215081acc9973eb09ba16546f4ca426eee9e40d2a2685407cce0dc55d20f3fc857c236e3ba75ab0d81b92a00", 0xb6}, {&(0x7f00000006c0)="0b50840955c8d02bb54905d0eea3bac239a9dcecd5a022d576f40c3de9c4c14870855b76fd140740f03de521e5a71198cb172631300b2b305e0067233d3fd3b3b3ed5f582b8e8309a30000a1ee742ff05527b80abf10", 0x56}, {&(0x7f0000000740)="572cd50773ee0e117afd88b028a57dcec4b0d94d25ef5309e0d72caff5cbc5763670b8288984001a337de15b9d666899aca3886c275ad8ebdd0b6c2cde05c361ffe647dd7c9988854ec778ef317e9bbca582995a904dccfef776e1485219b5ac4874c7fc664d913b33edbe3fb78526630ed458642836a9da08b30210066f6bf099e152caf66bf4602b26fe6aef7be3e5d18d013cf53c4f9ae4a847ade232378f63bd80db47306e1e8f6673aeff198a6a5d236e54801627af5f783c8ff59d8cf6f91dc6e283513ce44cd9ab1c991ddaa100000000", 0xd4}], 0x6, &(0x7f0000000d80)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r3, r3, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78, 0x20000010}, {&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a80)="d1f09533c12a9a21a69d307a0728ffa49adc62774a496272d662615b60c51cb2c38b2e37126b6eba0926458c4f51e85853f52f926468b3c4ec3a04ba800b12cd824911b09c4db414cf852187b3f0f008305fd09ebebb5e1defd9512a08f6306df8b43797308cb94c17cee0ccbdcda16b960c7450adc2", 0x76}, {&(0x7f0000000b00)="03cd89381884127d3017b15ab07aac5aaa55c6c1d3e40f5e3662dbfd9fd442a4b10159fe218ffa6488f25cc2656e270dc279b271a4d6709c3ec13338ba818ad39ef7497d3ba42633874e62c40899e6badaca281f6ec3f6f0baabdefe05ac9e8e96cb860ea138b2ae4c47930dd0912333e790771ea2dd6c32e1181d22a6bb6a8419655417fa1f486065f75d9cc6dd6f030b9f16eba4d727528d6a", 0x9a}, {&(0x7f0000000bc0)="3dd0d9d6470c126b7e888a8c224670d7f08e6e17fdf1b6254ecfc72e886dcdf2cd", 0x21}], 0x3, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r5]}}], 0xc0, 0x4000}], 0x2, 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b299e1df082d7269cdf18078b15ba7073abc25da2977a557215e7265932d65b098d03b4ec827a304cbc7b9cc20229bfef283482403d4076d499da219e9ff2fd4aeee5236ee87671ae7e713e4deccb5bd774c5650f88674bb9df0ed9810b26ccce0482920d41409f3ac65abaaece8a9e48a966167c40b5e8013a066bd4b360c807cd8eb21e65b5b0c5093bb31", 0x8c}, {&(0x7f0000000280)="0be98a17cfd566734242a9ba238f6812906e6b338331425f258b1056cdd1730cafedd1266d500cfb09d52bb03df8aa3892c0ed217fc6b9fd3d12548641f64184dd3579290ed52eeea18601b9e0324ee805140e1cf495b8979de01b38c2f010f963ab0aa9ad7ec2ab1add36290ac8a5803d4b78826676af14fedefad96abab6f51a92b3d7f3f3e49c0818a66997a1707d0f677a3c6bccb57271745413a120fdfcdf03", 0xa2}], 0x2, &(0x7f0000000440)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x80}, {&(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000540)="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", 0x1000}], 0x1, &(0x7f00000015c0)=[@rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r7, r9]}}], 0xb8, 0x4008880}, {&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001700)="f58169a29fd12690eee6f05ba6daa54347ba6a371bc793a74404d9bb0798c853355a3e6d10d4493bdd14891d7fa7ed979a6ee1f84d9f261f102ffad991589e49b1f9ad4594a79d58719439405bf776b23298988462dee928c508cf1422a5fba554da9ccd3e611eae4db6e85a1e0c6c8d659708172b6a55f0d7597253fff528cb59cba2f4bd8d755bcf8f059471f97921e59e5279cbd6fd2e6af24194c7372931a615bc3f0f9e696080f4332b883312c8ca38caa916b0b6e3f77560796b22", 0xbe}, {&(0x7f00000017c0)="c89a31a331b9f332ca7b7ef6ed25a20d941f133656c48e8b73acd53c094abe83cae07cbaeff6a5cd5a5c59ff605c7b255288b620f16de27a709a7770a2c8fb1a7ce2017880c9413e25e385d97a4538928c4a2d403f04e34881f210ac66a5a6bfc4c1d1bec4a39cc7ca9d0cc25b10dca3ecbe98fe0c9038a9841014641c86a9c091b508e7f0a0897cfc9b621de8b9e7727cb3475462531ae2b766c0738857da042b2258079b107391e80bdc0806e5c3642a236c193e3240d0c2", 0xb9}, {&(0x7f0000001880)="dec9425b668d839574a7fc78fec6184cca41512a8496ca88c858f11942e40f3a29ef75eb3bc3843060edd611fda08834773efc70", 0x34}], 0x3, &(0x7f0000001900)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x40000}], 0x3, 0xc000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 410.178329][T17511] sctp: [Deprecated]: syz-executor.5 (pid 17511) Use of int in maxseg socket option. [ 410.178329][T17511] Use struct sctp_assoc_value instead [ 410.213447][T17515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r1, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x73ae7d83b0193aee}, 0x4084) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000200000000"]) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r6, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt(r6, 0x9, 0x6, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x67, 0x0, &(0x7f0000000000)) [ 410.340491][T17523] sctp: [Deprecated]: syz-executor.3 (pid 17523) Use of int in maxseg socket option. [ 410.340491][T17523] Use struct sctp_assoc_value instead 06:27:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x3f, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 06:27:44 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r1, 0xf35b5000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 410.382431][T17522] sctp: [Deprecated]: syz-executor.1 (pid 17522) Use of int in maxseg socket option. [ 410.382431][T17522] Use struct sctp_assoc_value instead [ 410.501488][T17537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:44 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000a4a28b13e7993937953c027571e5ec6de3f7e247d7833e779487fbc281fa21ce19cd87d27d27b5e1d199c81d28b5e5bf26a1"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000040)=0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xd5, 0x80000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 410.630485][T17550] sctp: [Deprecated]: syz-executor.5 (pid 17550) Use of int in maxseg socket option. [ 410.630485][T17550] Use struct sctp_assoc_value instead 06:27:44 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x200, "4aa300c42b041b98987d862bdf0f7b23ae97e02ecad7d242b74e119f595a9c3a", 0xd74c3acb4d9c2c60, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x1004}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f0000000280)) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 410.781424][T17556] sctp: [Deprecated]: syz-executor.3 (pid 17556) Use of int in maxseg socket option. [ 410.781424][T17556] Use struct sctp_assoc_value instead 06:27:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x2, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:44 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x384, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x60, 0x3, "132116b06d05ef16801097b4181200e759516b1c5981dafcd2e2687d4a8eed9824aa53088b95e2740fd8a9d416252218ef3d03aae8d68abc073369a6af83f3675e5dc06cce9acd0663a5f96036674030271678224a82639a8b3dbad2"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "f4c30fdb4721fd896f79f0a4dc81be11be34e6548e697bc661378f087515e9"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "df46e0854e8f294c8ffcb1a24821e7ddfe2bbbb7a72dff94"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "cd98f9188cc5c224517f59a84a8d5309c6dcacac2bd11dd6"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffe01}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2dc}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6a}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xf, @dev={0xfe, 0x80, [], 0x1f}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffff8}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3800000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x384}, 0x1, 0x0, 0x0, 0x851}, 0x815) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:44 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000080)) 06:27:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0xff) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1402, 0x2, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x4048010) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0xa) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000380)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r4, 0x4) 06:27:45 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000bd1500000000"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:45 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000200)=ANY=[@ANYBLOB="0001000000000000ecfca09d2cf511b90846a36a305e7959046b782b7200af8e693788966846c982f80df477977f5a64d1009d0fb710b6dd0ff2b395a4a52aee3325594582769d076d3c4f9e78be1368b026d283232cce86af0686716f6dbf83443fe1eb64b1955a3f3bc88ab07d19b1d3461b9889c06f82e81bb5067e0a309c6675579f7de29775f98da57f756e453f3f5eb45ee6cde702c2905eba92e2869e00c31cddddd890fe03aa6ab2dfa0f76b5f014847748909da579524b0f1ab345e42138fc443f75a4ba131372000028d069f810c917579016bb4ae98"]) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x67, 0x0, &(0x7f0000000000)) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:27:45 executing program 5: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x1, {0xce, 0x0, 0x3}}, 0x14) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000380)={r3}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x7fff}, 0x8) close(r0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x101000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}], 0x10) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r7, 0x4) 06:27:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:45 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000180)={&(0x7f00000001c0)="5a14aba3f3ae92c67d77656ceda278539064433fc9c9449a46944886e726e0f217b70223bed46e87deee927387cf3df25147fac948c47260efd2615c3141c202d25ce68bbf967fcf7879d323eeb063df599914661ac32afac3b1134a0c894152159c8ad63b0836fabc4e080bc1a00efd9e392344f744f2ee8993dc4a71e93aec1638146c0b062e563092974cc764fa575ae57065c666cb75ef357fdeacff8d75be6789e3be63bf581a0a7ba0c05a8f487a6bb3cd93903ab45ee167295af10b9e1257bd65538d55e074e4ddd0f65b", 0xce}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000440)={0x3, &(0x7f00000003c0)=[{0x40000000, 0x72, &(0x7f00000000c0)="6f2592878148b724125032b14a7906cc0e2ebc6a107859aa5f1a42dca4d7cca34f7812cf6becd42410e000beed4b6a3ab698015dfa21091ae95417691de4dfc76181ed9a4980bb70bde59c01f86b3561db19e80a7fbefd4f5ef6e65f13bb699efb64035a8a5d931b1028d3cc99247d5fa258", 0x1, 0x1}, {0x0, 0xe0, &(0x7f00000002c0)="88b3ea67fb5eff889c36ed9f3117b665b85a9bc30b300edde9d60468bbe4a72c8a47ad2ee8e9b0c262662caf53f23709a9e16bc469cc4a88e8212fc1199f7c4640de68b4470104de8afa0fba336ac836874ea032ed004805eeed9e692e3a86bced5956efcb58fea03bf3a18ae67b038f7fe75dd14a1ae0df6ada87f5246d2459a6e00edb96690ebc0ea9eac6f5755fbad540f0b3751ed9fbaeff711d88c8f2bcc1359bf86de7b03f585d57530cb011b56e8cd259fdd90e273b4eae611a1bda4d737c749b1d2fbc0641c6f93e2292747cbcf45d2c5f646c78627e70d0a14e7d92", 0x1}, {0x2, 0x21, &(0x7f0000000140)="44f6724260b6d9e5965aaa88b7f1e671965834efb12a2cee2a42a7307addf67dcc"}]}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="00f90222dceaa771fb970ada5c17c0c900000000000000"]) socket$inet_udp(0x2, 0x2, 0x0) 06:27:45 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="00020000000000000c930c2d6c8b57"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x10000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c001a007900010000000000000000000000000000000000526a2c3d4c8e3c8f418b6261d4f5c53b6280920d177c91627be8cacb2ce6298d238e33fd0ec242cff4862385fad62e38"], 0x3c}}, 0x0) sendto$packet(r3, &(0x7f0000000240)="bdbda7f74ea0f738f6d3ead411b1e0be07a83fa4015415e3f447f72e98a6fd73a909e70e6b2b7b37aa5f59f9538b69ae788750c086e3a0b6ada54726050e0f873baa3d06c12a21fc886e33007abbe3", 0x4f, 0x44041, &(0x7f00000002c0)={0x11, 0x2, r5, 0x1, 0xca}, 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETSF2(r7, 0x402c542d, &(0x7f0000000380)={0x2, 0x6, 0x0, 0xd2d, 0x0, "d48cb1f4817434a7bb3619d7ba0e13c000e661", 0x5, 0x201}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x1) ioctl$IOCTL_VMCI_VERSION(r8, 0x79f, &(0x7f0000000100)=0xa0000) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r9, 0x4) 06:27:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:46 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)={'ip_vti0', 0x32, 0x35}, 0xa) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDISABIO(r4, 0x4b37) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00U']) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:46 executing program 4: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, r0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5, 0x8}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x67, 0x0, &(0x7f0000000000)) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) 06:27:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$rds(0x15, 0x5, 0x0) close(r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0xffffff81, 0x7, 0x8, 0x8, 0x200, 0x23, 0xffff0226}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000380)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x7}, 0x8) 06:27:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x41, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "57bb1df4d3c0b8ce9b717ceec1405c15"}, @NL80211_ATTR_PMK={0x14, 0xfe, "9108393bb2085f921c5e3bc4f3e3c073"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "03c337091f1577666f85adfc07dc3b96"}]}, 0x50}, 0x1, 0x0, 0x0, 0x814}, 0x4000000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x7f}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:46 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)={0x0, 0x8, [0x7, 0x6]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="dc0800"/24]) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f0000003f80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004140)=[@hopopts_2292={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000001c0)=""/153, &(0x7f0000000040)=0x99) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r1, &(0x7f000000b500), 0x400000000000015, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x80, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e630c400200000000000000000000000e630c4001000000000000000000000003630840", @ANYRES64=0x0, @ANYBLOB="0d630000096310400300000000000000000000000000000008631040010000000000000001000000000000000863104002000000000000000000000000000000086310400300"/84], 0x87, 0x0, &(0x7f0000000300)="f43d43880ad4ccb8dc11aad2c9c3f748fc9169e6e6db62424df0fd50a7717f04fcee740aca192a9ebb1263d5f92a571f1452795adada4231094a3b4bbd18c63e6789d9104f69662d4e70e03b3024eb460e44fb507d1851b29d4fafe1d7304296ca00ec73579c32b8e4bb2d5855f5b77910c69afedd1dcc24c21683525a9f7fc0237c25febf5f28"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '\\\xa4\x00'}, &(0x7f00000000c0), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:46 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x9, 0x3, 0x3, 0xfe}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000fd39c590"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$vsock_stream(0x28, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r4 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r4, &(0x7f000000b500), 0x400000000000015, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000040)={0x2, 'syzkaller0\x00', {0x2}, 0x6}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x59}, 0x8) 06:27:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x1ff}, r2}}, 0x38) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0xc842, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup(r6) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000100", @ANYRES16=r7, @ANYBLOB="000227bd7000fbdbdf2518000000080007000400000008000700200000000500050000000000050005000100000005000500000000000500050001000000050005000000000008000700050000000500050001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x48094}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x1, 0x81, 0x8, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x20, 0x5, 0x10001}}) 06:27:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:46 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000040e44db7d6652eb0"]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4040, 0x0) ioctl$CHAR_RAW_PBSZGET(r2, 0x127b, &(0x7f00000000c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x145000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000140)={0xf000, 0x1, 0xb80, 0x100, 0x7}) 06:27:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 412.857989][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/103, 0x67) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) 06:27:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x321842, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000040)={0x1, 0x0, 0x5}) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:47 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x1, 0x0) faccessat2(r2, &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000007f0f49c6bbcc6c7b481a343a4478928f88bc540a2bf3568929765fb3d5db30f5151b3934adb202d1f593820593ba96fffeb1a3b51e871525c64c"]) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'gre0\x00'}) [ 413.138473][T17683] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r5}, 0x10) 06:27:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) close(r0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3fb, 0x8, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x40) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = dup(r2) ioctl$SNDCTL_TMR_CONTINUE(r5, 0x5404) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000140)='\x00', &(0x7f00000001c0)='./bus\x00', 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x401, 0x80000001) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @local}], 0x10) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4002, &(0x7f00000000c0)=0x2c37, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ftruncate(r5, 0x4) 06:27:47 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x4, 0x49, 0x2, 0x2, 0x4, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x10, 0x9, 0x4}}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x158, r0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x850}, 0x20000000) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r9, 0xc008551b, &(0x7f00000003c0)=ANY=[@ANYBLOB="b226bb9e68b3050000008ff0944ebfca2b449ee860174edb27c44e7695f05e3bb722519744640c2d6c7ca3a8"]) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 413.402410][T17701] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000080)={{r2}, "8fe1b7ff647b492867abf0da585cafdee0af1fe665a61dfdfb8051064a02bd83115144352a731aca2fd233d96668d0341a7d2efea46ebfb96cebe8dedaacfab1e69ec6f2485c715e5009aa7f48c421daf5f19f639d2a4ccb6ca4f0f0faceef00331a9fe85fe40024b8da4863ecffc90a427abf5e4816f235f92611142b33793ddccbb09b9438d128df4549f1d6b3140a0c075b549a4e1178ecbae69eb0ffddd745c4113cfc239a982054a4fab37eb768ce88052071ac50171a73e4b2bd3a595d1e8bb5f862eee6ea13f370ae4372e79db0950a43e716f3da697caf2c53b73926e2ae93d492108f0a88f3b28c4fef603ecb6a8123e06376318dafce37835e9e8b9ac690088123f88a1ad674a622537cd68f7f625ebe8f922ab6f9d6f2ccb8a04cc6bbb06b9be181afe93ce0a1215bb8883e0bcda06cf333f673fecad9844a765eda9280f6bcbefd07389a3b0e387f8657c0e05cd253f6a770a60238be198da1a48c719f6fc2ba4704eb9c43c9301211332087f50112dc4d5abb4b5c547a99186c7dcfc5b95f4ce72d4b13abc8d8662573ab034698c4439e15d0688f2a94bfc4291bf647d343e920fb945461ea4ac76f63c9fbd67b95c19600d70528574bbe8855a4b01ab1e94c88d417e48bea5470fe7883df4004d970a0c04d4ba69d2f2ad83cba6e96544520bd0b47cf4adc3b81fbe114e366c4cdbb193d715181c3ec815ebfeb02348f694d0a999029a28ad1210a826fad07188d01608317a794cd7ee781856e213e2bca11cfd0cd45cd4fea2c02b9e8aec79167ad16dbe713e412d7d05599814001d17e0960a9d3da1f19df61e00b4b37aa615b0116aa52b7f76069e3ee153978dfc14e9d1f0e1c96dd911bc86c8253ac580415e0b843853da28dccee96238565bc1f742ca77c2cef25c2bd4bce33eaabcd6a271e05531933f18675d3180c1271f68ef436a2ef1f7be8d8eeb59aba1bbb5ae5fe8fb58da085455bb939c7a37e69e4365f95e54fda2069145614c8cacf630f62c7db8181fb29f8b61eceaeda43337ad53cab997f05973c7c514334e44415c231a35699a9c62d6efbdb195940a6251f63e767543992164b3441a4ea2d47f023a63bb964250d75dc5fc52b7f290e25a5690774eb74768855d7406685321b79652542beec384c7d7221072452e4677c825aa1f6b89ece99a03302380f21040364e135f43aee59a112a2777dec7ad2dc402b85538b3181c65e1ab3e5b97e959cd69e51e0c8d508f288a949bb15323d0317f4e6978fa17f65dec4e98476d42e52052812a8221b7af7c9a90d33aaa8c56ba18a2925253dee54422a05fc2ad8ec6f434a859ba648f2573a01669059262cba2b1da04594a029e34e756ecb6de82a736af613adf0a19a3774e4ad6f81459a951c6eaeae08cc94a7f2d01d434259dd89cb3e18dbc16ae895c1d13c166d50db8be9061ac4522dfe2718b8c34b7d223b7ca0b5247e672b3eba6d96f2caf98edd61a20cf2c38e7c09996031cfc3a302084f297edaa73539bf1c25850219a340a1b1ceaa46ffca34089759aea2020666c8ce404f15ba342aef505c8cb560f7fa243992cd2e3f8ecb18fb2ce4c382005c28d9f4cd2de5d6a3d81594dc01356b28a0d3c7a0b020b0951bd64273d54c74fee004947ea1fc7276b46377b5953f1ef715302383327351f5f69a10a80bee3ff5e070ccfc8c3fd077f5e5b5ab0df3126450cc3092e7a4aac2dfcfe955cad212acd285bf41fd588819ddcb711b6405eff34de793df22ba291d90c0f9322f7ca26bf067ff448db30222ff862d68a3365054cbd418c074bbcae0e5d16daf86d6d0880c3671e796d051f2b34383d2f28aeefb8c1fb3004b09cd424ba7cec4aabb94c9f2edc469e774448aa602507eff7e9de7368224652a73273ad0fb9976c836fee75564e37101e0a89062769335c7fb42ac8be83128b769f3c6403a849e309f8e3fea47dfce8793649c41f45bf10f43ab0e81cd42fc42185a4d2b2eedd442876886a205f9095f9c59fd138df749972730dc7a635e35755a9b4110549779eea46123fa791159776d61ab97083c8825f86911d1209b52501770513e53ff6990c772a700266a8273af7ab3b567783210df0550b0ea79a5d88df9077ebc905ba0dad91d455210a68745d5a41459690765da2568d792f2286ab2f1f07742b03264ce0f3cc30e1e9d5b1b03bc381fd3d440e0fcfc423753112c2a717ad601b9f29d6073196ef715c6ad3baa6879c08b7c332c012e5f0f5b7218f041d93198d26dc242d77a7002c13d41ebdd10d091ccd58d3686da733f6afe35540ea7b87b2f5680451e7e292c9e55a61f953281aed177682a2e6ca18c54d29116106e35a1252bb4b346b45daa4c1ca47852196a51b3efede5c7093870b0400829d162956c3b994c9d8df9aabbb274f0a9848a916de14cdae59e855c8d47409806387aa7c3ed000a265491ebc6eec93827bb4867d230019efcf0127ac7c71ba323459589f8db4e7e85dde55545681ba24b04ae6bf672259bbed2ef4d69d64219d93bcb3e250274f5a5d005d8a48e7e683a2ae7d62cedbe2676326008f4a1054206dde28c21749da7528dcf8101785069b5434f46481d1df78d53c00102d63881d7583b2873f2bbf9d698f2965e53e9261b13415f5e0176a41296a24f88c236f80bcbc3e13e4153ac5dbe9210e42600ce8747c1eb3b4d21e16f40aa9edc2ce95f7461e1da4f727b33fdf3205965f63c47d6a0b670851f25a9519a7c3782107690ccb2221403c87c25eccd1d6d1be2b120b1b933d928a103958f4a19e1dbe369dee46fc5c5160b11ec682489cd3c5bced3fda27a6e02b4fc43b635d55e2dc331e29275e77655a772880782921774d027b8fd21582281417375af615849b47bde753d8c1403027060cafce2cc685fc24eaf7b85d2d47aad286d5eb6a12574f6df95d88c693ad5967e86981e3287737614b5bcb9934a0554857daca23db9fba751de63bdc20bd6a4bdf8d1aa981311a85e7e567b6d95927a58961e3e6f848887be9c180b8a830f916544b34e5ab16d261e51fcc804e3b5128133a95a01ca64f5532a3f011dc3a52eeb815488afa1b3a3d9250adddaa166cca6a8352c5230b5d70e2d88afd14f43f3e16781cc0b7ef8bf51616edc82b3e1d955b2acc6405cd81918062e5871ae087f2248b30d734580318a887316f073968d743b1bd5c516220eede4e36bd71b942e69b0896a927fab4a68a934abdf382a4495584f11bb03c7b4d950895fb7c55e1b8e1103a90c13fb286b87fac81d81e44f4b4668813e5aaf9f5b54e8f62c95c27bb74ec1efa168143d2e065121f43c6bd6357a76aa99fa4f8e1a38fa51438b2553d30a5b92f78322164a9ce21228b87dfc3f7ccac0f802ea54c237b922ba92970770fd662317131306eff8c6ffe2b770ceb8dc7713574e537368242fde54255853b9d3c179db0343b55f086e8e4866e0c32578d41589b178ec24b17e45054e9422c57d4027c2b1849efe2a40ca0e3050b997f3fe231b94412eb85d2d32bec1f53485b3713fd62482d8e79f4def44adfb296091895dab50716991feea54f140e612c1722f3b2e2b0c5e55c4849adc5d3bbad7bb4a06a1159021da345c56c0e300a66a81256c7ed6e579d48b0abc38e06762b01d5b1d8be8f665074ff7bf8d338df63bb46bf24f7ab57e7358f662642f4abfbf6d83964ecf2b4520c17b389849e3de5f3cfd09c10dcb7646175a5374c4cd99c9836cb4dbacfe018b8729f7152b28ddc63c5e972958c438043dbc8bf7353fc074ceb408498c0af29cc785303ab74dee5550faaa9acbc5672825ddc229597addd06676ff33d7ab9493c3c530991f0a9ebbf7236d299b59d66a7b2cebdb98c8edb8e3bbb0ac4b38423a1635cb4d1ec2b6fe4a4258d589ba5f80b425311573d376682f0d730a3b1ad50326a06ab2e9dbe7abb51938ff5ff34b8f9bdcc5f6580d8dbaf69e826ce3031b8cde7356e91f501c21588755859ad4e2834911de0aa1bc5659164765c957effd7f03e47c6a415f89aa632bce620b1981ee7a66e83323c10131568930087189a26257c4ce7ef95db36f49d81616f91a93ee546d5b70c28d7836af4db80d89c1a4c7d0761118d2e05baacd2c78c7d7d56988864f4679fa7a73232fbe9df1d9f81f8ded33e921b9b0f70e35be56705dca39f9ede9796ca58e8269cbfb94a4e95adfa02376214e4fac4de82cf86e8255edf53176d5eee8161b491b85b71c6f13ef1b0e239de67e739f38eb1f07d3c3bf52283a01151782beed7a92755e9aa728fd2383af9379566dc68d492aa8e9764df07ade71b5e9d093ac015f7fcaa3ea774c18fc0de1e1138b7ad20afb1e6133f0820146cda9828739d9e710207ca3e9c7c88c3fb07bcf9fffd64209ca561e8a4c2fd79cccf22829666abf1b33c1d71fd474ab80d8cf58291a3583736192b75c15cfdf67e7f1a02bb9b3356eba4f792ba61af5c84aaa2d3e7168f7fa5c1bcc8ef203962fd18caff17f34907905eab760be3cdcb88045dc7a06f0b5278e210d18a7576b78845098186c786f6592cc0c259ca2eafa752581c24f83edbe66d5bda16f60a1f7fa77eae51ce876d054e0d31a8057797d5a6deb1911f4e286791de174344cf359cbaf951bbd3313079f27515fcdb2eef0c03150cfcfad42cb8d1ff8656d8f26486172bcd3d04b97f3c029dbc021e2843da4a14e08db3167f883edf33e434db69329f9bc7adc7833b6c6abcaac6c32bc177b98f6a14aefd7315379512da426484165e1904373753f71163d6059a42233fd3d37a511054d1574356cc037132004465c9dc6b036a8ef7912e3fe9b5f315cbeda3edbc07cd6d58ef60fd51300899e3ed929b4cffbc7c10e42c2e5237ef08299134df6f05009dff3a4d44cc27a3f2b571f6879003c08220cb0bf2a7ea14abac33c52ce92761fe8b83da8e2053f30913e67d1964350c8ba9c0c1ee246631327716d0b8fbdc5789243fccda8aaefe9dfffcca1e6e59384181244170ebb6c54d9e08db4d04eccb54149c5f698ae2906acdcd9399df65e52160ec621c3e2bf4d3049be82c00c801e33c4ec2eab31ad1713fa13928a6523254cedb09f5c072e5f5cda3110772f19146352be996f89ff946dbe2d931ab58fc4824d8fed20792ac8aaf8d4df38fe0a01bf6919ffb4ae4a1f00a5b3260838be07ad953fd85637832b1c11273eb0512a08b2eb977316ef1d607729675dc6149963e6f60a9af99cdc8dc84eb9a9c9b4a63dd08c65604d3153558d4f8c3c775d5b102413b47cf3203725c0042777919435c07c839f681b3f4e81b1a2b5dd7e8845ab8ea208b7d4892034f8dbe9950f07ac48c317b8d9add549f943f9fd1dfc0ff256f1982db42d67e7cba25f45a91cedd549aca7335130b512d8cc5d3026cd3cc73b1ad315d11c3451140122025afced794c107de483c3334361442ac0a968ddf4f6ee88a5c0482c8826946d67feac9b5a06abc60b9213915321b9278ac62b35632d1c037a0ff93d3cee842def7e63ea62d1900f6d88528e0950100c6a90b2094aa2f47f93f4c0d690ce5ca446012fe36a25ff318232179a853abf460be4b88dca5ebf799662208221da78f3c15eff100371953a6f5cc79ec325ce2d304aec3c29e6aee7cac6baf2538752cb86314d7dab7185598075b306403b6c1ca1ed27c73c25398e669d037b71aa3f8ce1909dfa5e1b3a85b2ddcad412be73d2049e640acf6d5705d99efc2bc6cc925746f40e4d19d149966c7976a8a61323c1c8bfa959"}) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x11, 0x67, 0x0, &(0x7f0000000000)=0x5b) 06:27:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r0, 0x4c, 0xaf68, 0x81}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0x9e0000, 0x1, 0x0, r3, 0x0, &(0x7f00000001c0)={0x9e0af7, 0x3, [], @p_u8=&(0x7f0000000100)=0x9}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000280)={0x7, 0x1f}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000380)={r7}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f00000003c0)=0x8f) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000400)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r8, 0x4) [ 413.650631][T17728] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:47 executing program 0: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000340)={0x10001, 0x8, @value=0x3}) r5 = openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x18d00, 0x80) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x4, 0x1, 0x1010, 0x1, 0x4, 0x6, 0x1, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0x66, 0x0, &(0x7f0000000000)) write$P9_RLERRORu(r5, &(0x7f0000000380)={0x11, 0x7, 0x1, {{0x4, '[#{*'}, 0x6}}, 0x11) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="a62753c798d4df84d327bd1e4147d15350b0e58788305e1ed3926e7072158aa2ad7351b1c659a73124b87b9f617ef79d78e6b03db85bfb7fc9bbad12fa47c5b8e3133346249c1591004d5bd00c460f3c4b54030b3553d9853fd91d2cc6c70bed76b20b6c5bed4baecbd8342ebdcf6f62d4e9258a6aadc1a21ae4c6c3656f486e4185e63b58d1692d166798a896863c28db6e7a9b7a0d2d54c301b7052c40593fe14a4a8703557139724e2cf6614a892d4d3c649953bb92d6ceef38387dfd05c3a498c418b36e5425daa6c2285d34eb66b0aa8eba9eb913f563c469c44f24e5f1c8ad7c9fc6fc68cad11ddbeffee528e6eebd91f7e638bfef25", 0xf9, r7) 06:27:47 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000080)={0x10200, 0x0, &(0x7f0000000000/0x4000)=nil}) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:47 executing program 3: ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x12c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60623b41}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38da}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55b6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x340400d0}, 0x40000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x40000) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0xc, [@restrict={0x9, 0x0, 0x0, 0xb, 0x4}, @fwd={0x5}, @const={0x10}, @volatile={0x1, 0x0, 0x0, 0x9, 0x1}, @enum, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x3f}, {0x0, 0xff}, {0xf, 0xfffffffd}, {0x6, 0x3ff}, {0x7, 0xffff0fc9}]}]}, {0x0, [0x30, 0x5f, 0xe, 0x30, 0x0, 0x30, 0x2e, 0x5f, 0x2e, 0x5f]}}, &(0x7f0000000340)=""/116, 0x94, 0x74, 0x1}, 0x20) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) [ 413.998933][T17751] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:27:48 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000180)={0x10001, 0x8, 0x0, 'queue1\x00', 0x4}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2da1, 0x80) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2, 0xd94}, 0xffffffd3) 06:27:48 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$inet6_int(r2, 0x29, 0xe1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000b3"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7, 0x100) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0xfd}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x2, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x40890) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 06:27:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:48 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="58e4d11691348fb2f29add"]) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x8c0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:48 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000093150000006536a5e02a28428281028fc51ae0c81314f102ad5e6bb8c4a2e15878b48f8df36a429dcefb3f8f335a9149947ce2e6d329fc45b02623553a12a41aeda7ef201deeb1"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:48 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000000000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 414.592674][T17775] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 414.610221][T17776] sctp_setsockopt_maxseg: 29 callbacks suppressed [ 414.610434][T17776] sctp: [Deprecated]: syz-executor.5 (pid 17776) Use of int in maxseg socket option. [ 414.610434][T17776] Use struct sctp_assoc_value instead [ 414.672747][T17781] sctp: [Deprecated]: syz-executor.1 (pid 17781) Use of int in maxseg socket option. [ 414.672747][T17781] Use struct sctp_assoc_value instead [ 414.687104][T17782] sctp: [Deprecated]: syz-executor.3 (pid 17782) Use of int in maxseg socket option. [ 414.687104][T17782] Use struct sctp_assoc_value instead 06:27:48 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc8}}}, 0x4) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/18, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) 06:27:48 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000000)) ioctl$FIONCLEX(r0, 0x5450) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x50200, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000000c0)={0x61, 0x42303159, 0x1, @discrete={0xfffffff7, 0x6}}) [ 414.731635][T17784] sctp: [Deprecated]: syz-executor.5 (pid 17784) Use of int in maxseg socket option. [ 414.731635][T17784] Use struct sctp_assoc_value instead 06:27:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$alg(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 414.889738][ T8524] ================================================================== [ 414.898399][ T8524] BUG: KASAN: null-ptr-deref in amp_read_loc_assoc_final_data+0x117/0x1f0 [ 414.906938][ T8524] Write of size 8 at addr 0000000000000030 by task kworker/u5:2/8524 [ 414.915023][ T8524] [ 414.917365][ T8524] CPU: 1 PID: 8524 Comm: kworker/u5:2 Not tainted 5.10.0-syzkaller #0 [ 414.925544][ T8524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.935794][ T8524] Workqueue: hci0 hci_rx_work [ 414.940507][ T8524] Call Trace: [ 414.943798][ T8524] dump_stack+0x107/0x163 [ 414.948242][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 414.954429][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 414.960613][ T8524] kasan_report.cold+0x5f/0xd5 [ 414.965412][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 414.971720][ T8524] check_memory_region+0x13d/0x180 [ 414.977080][ T8524] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 414.983097][ T8524] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 414.988326][ T8524] ? hci_conn_hash_lookup_handle+0x183/0x330 [ 414.994342][ T8524] ? lock_downgrade+0x6d0/0x6d0 [ 414.999245][ T8524] ? __mutex_unlock_slowpath+0xe2/0x610 [ 415.004913][ T8524] ? wait_for_completion_io+0x260/0x260 [ 415.010495][ T8524] ? hci_conn_hash_lookup_handle+0x220/0x330 [ 415.016504][ T8524] hci_event_packet+0xfaa/0x7ed0 [ 415.021473][ T8524] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 415.027483][ T8524] ? lock_chain_count+0x20/0x20 [ 415.032390][ T8524] ? hci_cmd_status_evt+0x4c40/0x4c40 [ 415.037795][ T8524] ? find_held_lock+0x2d/0x110 [ 415.042594][ T8524] ? skb_dequeue+0x125/0x180 [ 415.047217][ T8524] ? mark_held_locks+0x9f/0xe0 [ 415.052010][ T8524] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 415.057846][ T8524] ? lockdep_hardirqs_on+0x79/0x100 [ 415.063081][ T8524] hci_rx_work+0x56b/0xdd0 [ 415.067533][ T8524] process_one_work+0x98d/0x1630 [ 415.072508][ T8524] ? pwq_dec_nr_in_flight+0x320/0x320 [ 415.077911][ T8524] ? rwlock_bug.part.0+0x90/0x90 [ 415.082881][ T8524] ? _raw_spin_lock_irq+0x41/0x50 06:27:49 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x500c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x1588, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x248, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x98, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x68, 0xb, "dae309b8a784b118d8905e41d80b36ddf337d150b9a3ab18503f6a797951d554b66fe2d07ef01ea22e5c9a0a3ff732a628d3bf6678d32fdbb1f92233164a9501bebab445604d9c95ecb01f671c50797af8f6a17991a8fecfd69f0b1ce9abaec82c35183f"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x21, 0xa, "e1b0acbb87edf625cdc49f44ac95114d1c69abf5ef238b41f14751e9c1"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x8}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1a0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x64, 0xa, "046cb0dd4079f56273b77f4a2161399cd2a0c567209acfa846c7804e65debeb2724795d85fc51817bec42344d1c0c8e031853c2fda97e6662ed9c6c611f66a82991f566f003098e852347ff869d97fe3167140a5d1303f4c2473f388959d6b36"}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x7}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x106, 0x8, {0x7, 0x80000001, "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"}}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x6}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x5}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1324, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1308, 0x4, 0x0, 0x1, [{0x109c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_MASK={0x46, 0x1, "7eaab5d1178652ec6d1041764beb717e730eaeeb0e11cb55fbe0143ef3d3f857ae753738fc7d494c8408fa1c99652f90ae55ca42eb73a5d83821325b3b8b2e76bf37"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xd54}, @NL80211_PKTPAT_MASK={0x42, 0x1, "89d94340b6d44ec53e6119f518275b23787fe063ec97847d015e6f4c6d1d8751883dd7ef356c91b0098ec86495205618e0e885c8e77cf9a7bcb4101614ff"}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x101}, @NL80211_PKTPAT_MASK={0x57, 0x1, "45a53b4afde850e775b196fcef0b0da976f83308098373f4855b1e0fdf8209d449baf0ed2dc5fa3baf5217bfcd0d3b17e3b06fad310dfe248a0b73dce41b74a4976dd2a0bd3e8a97fc3d3b97d53c85dbd6801c"}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}, @NL80211_PKTPAT_MASK={0xd7, 0x1, "1df10b8a7320b99b4d0ac5e2535f6ae92ea3766bc0557e2049d87701ec12a7bfd04f30ec5e3f3583367797fafeafc05ac6e3cca193ce372df21a5ceda2ae652640d33658d1e1a907f30dbab9fefa825fde56aa003042888cd886ee5ab1a7cf52e76b359564c40487a71b9823df4730c2c01f19744b3b244867e4856f42e131ea18c80557cf00a6d2d2c700390641f73fdfa64f9e782ad44e672bd1a702d7627ad1dbcb01e602914e46149b2c43b78db72e7985b5325de0b87456e86c288d0dcd362ce08aec231fb32dd000cec86079709989da"}, @NL80211_PKTPAT_MASK={0x4b, 0x1, "b4af72582f999585bf08c6a5c06b5738cd2a6a041c930a6356985cad6de64da0a8880de4bbc3dbea347204d14a60c7afc97cad8a80f4161a922b62597a6f7e13871bcc9b38b889"}, @NL80211_PKTPAT_MASK={0xca, 0x1, "c85b61d5669ae343884cc2ac2f0d8ec3edc88f78e6de69f419a14b4c12f0a0aa9e7549acc39f6c4c64363dc72622c5e1222052df7f382c0ca86d6ef022fffc1057c77fac7f450827df084e65b5821a6cbe20210d4b28d1341273ad34c5f2ad6d6d8084f313fb2f797a785ca7688e0c316e6bd6e6a7a465c980811922e60673c7f012af8020e9ce5efbdaf9b23fb7996b8092adb661084acb0915f50668ba21c30eea463cbb7e8c7fa6edb5bcf5c807e6cbdb673de615ce1c084a67d541c3af35acd21c95d566"}]}]}]}]}, 0x1588}, 0x1, 0x0, 0x0, 0x10}, 0x4080901) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000adc7"]) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0xc000, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000001b40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001980)={0x15c, 0x0, 0x380, 0x70bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x840}, 0x80) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:27:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000380)=@caif=@util, 0x80, &(0x7f0000000200)=[{&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/175, 0xaf}], 0x2}, 0x1}, {{&(0x7f00000005c0)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f0000000680)=""/250, 0xfa}], 0x2, &(0x7f00000007c0)=""/65, 0x41}, 0x7f}, {{&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/131, 0x83}, {&(0x7f0000000980)=""/88, 0x58}, {&(0x7f0000000a00)=""/229, 0xe5}], 0x3, &(0x7f0000000b40)=""/175, 0xaf}, 0x7f}], 0x3, 0x2000, &(0x7f0000000cc0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x4fd2, @mcast2, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f0000000100)={0x1c, &(0x7f0000000280)={0x40, 0x6, 0xf8, "9a4129a081772c6d1d637b1603fb16c68986faf7120271d7cd18c7f63509454cf3261037225d18fe5b5f817605afe7dc31d802e7cc5a0d252023db55abdcb04c60811534852c0a4877760ff822219049d3c5e1ee99d0423e4e0ca7700746772dae9785578f360613b80b0b97618343c9db6bfbb13df8f8a5b09db9fc9636e6c703e8548287775fda035d0d4613cc46cf00da75cef8f51606cd48519430b6188e4369ed0eebed2f13e3367ca5b5e3af21ef795ed7c5e8eb0a2cf228318c082eb828c6ac6207cdf7f109d0f8db525b0087fa54612320ae066e9b66be5f37941f7b17598defef9d6b524a586c3c5e9219d99ee10f741611d847"}, &(0x7f0000000040)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000000c0)={0x0, 0x8, 0x1, 0xff}}) [ 415.087936][ T8524] worker_thread+0x64c/0x1120 [ 415.092649][ T8524] ? __kthread_parkme+0x13f/0x1e0 [ 415.097691][ T8524] ? process_one_work+0x1630/0x1630 [ 415.102923][ T8524] kthread+0x3b1/0x4a0 [ 415.107003][ T8524] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 415.112953][ T8524] ret_from_fork+0x1f/0x30 [ 415.117412][ T8524] ================================================================== [ 415.125569][ T8524] Disabling lock debugging due to kernel taint 06:27:49 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="0001010000000000"]) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:27:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x69547e13, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r1, &(0x7f0000001380)=[{&(0x7f0000001400)=""/4099, 0x1003}, {&(0x7f0000000000)=""/100, 0x64}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f00000000c0)=""/102, 0x66}], 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, 0x4) [ 415.139331][ T8524] Kernel panic - not syncing: panic_on_warn set ... [ 415.145934][ T8524] CPU: 1 PID: 8524 Comm: kworker/u5:2 Tainted: G B 5.10.0-syzkaller #0 [ 415.155597][ T8524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.163848][T17789] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 415.165655][ T8524] Workqueue: hci0 hci_rx_work [ 415.165687][ T8524] Call Trace: [ 415.165695][ T8524] dump_stack+0x107/0x163 [ 415.187641][ T8524] panic+0x343/0x77f 06:27:49 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="000255d92f7339d2d7783322bfadfb57622900"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) [ 415.191551][ T8524] ? __warn_printk+0xf3/0xf3 [ 415.196150][ T8524] ? preempt_schedule_common+0x59/0xc0 [ 415.201627][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 415.207798][ T8524] ? preempt_schedule_thunk+0x16/0x18 [ 415.213185][ T8524] ? trace_hardirqs_on+0x38/0x1c0 [ 415.218226][ T8524] ? trace_hardirqs_on+0x51/0x1c0 [ 415.223276][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 415.229452][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 415.235625][ T8524] end_report+0x58/0x5e 06:27:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/18, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x3c}}, 0x0) [ 415.239791][ T8524] kasan_report.cold+0x67/0xd5 [ 415.244572][ T8524] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 415.249208][T17799] sctp: [Deprecated]: syz-executor.1 (pid 17799) Use of int in maxseg socket option. [ 415.249208][T17799] Use struct sctp_assoc_value instead [ 415.250747][ T8524] check_memory_region+0x13d/0x180 [ 415.250778][ T8524] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 415.276475][ T8524] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 415.281697][ T8524] ? hci_conn_hash_lookup_handle+0x183/0x330 [ 415.287695][ T8524] ? lock_downgrade+0x6d0/0x6d0 [ 415.292557][ T8524] ? __mutex_unlock_slowpath+0xe2/0x610 [ 415.298140][ T8524] ? wait_for_completion_io+0x260/0x260 [ 415.303703][ T8524] ? hci_conn_hash_lookup_handle+0x220/0x330 [ 415.309696][ T8524] hci_event_packet+0xfaa/0x7ed0 [ 415.315694][ T8524] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 415.321691][ T8524] ? lock_chain_count+0x20/0x20 [ 415.326557][ T8524] ? hci_cmd_status_evt+0x4c40/0x4c40 [ 415.331950][ T8524] ? find_held_lock+0x2d/0x110 [ 415.336727][ T8524] ? skb_dequeue+0x125/0x180 06:27:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r2, &(0x7f000000b500), 0x400000000000015, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) [ 415.341330][ T8524] ? mark_held_locks+0x9f/0xe0 [ 415.346106][ T8524] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 415.352020][ T8524] ? lockdep_hardirqs_on+0x79/0x100 [ 415.357237][ T8524] hci_rx_work+0x56b/0xdd0 [ 415.361678][ T8524] process_one_work+0x98d/0x1630 [ 415.366630][ T8524] ? pwq_dec_nr_in_flight+0x320/0x320 [ 415.372033][ T8524] ? rwlock_bug.part.0+0x90/0x90 [ 415.376984][ T8524] ? _raw_spin_lock_irq+0x41/0x50 [ 415.382027][ T8524] worker_thread+0x64c/0x1120 [ 415.386736][ T8524] ? __kthread_parkme+0x13f/0x1e0 [ 415.391773][ T8524] ? process_one_work+0x1630/0x1630 [ 415.396983][ T8524] kthread+0x3b1/0x4a0 [ 415.401060][ T8524] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 415.406967][ T8524] ret_from_fork+0x1f/0x30 [ 415.412082][ T8524] Kernel Offset: disabled [ 415.416399][ T8524] Rebooting in 86400 seconds..