aa76d9e417c683a8493618b8029033", 0xe7}, {&(0x7f0000000580)="c782f51ab7ed8bf71a86459610a4a6b856f35958ecfdc0aeaa88601c8789c01a74e1f34d63534b4b2ad69ea3c32f042252e56266b6c4648b7aa1b9ddf4fc4c152728e5821e5f65", 0x47}, {&(0x7f0000000600)="94620baa2cf565b71920d1081e23ff4aa9682b9807881bd5a7412719ef5e5a08350d8a9b19b7c5321114ccfe384312af408ba5005af8d35fb419041d31747b082b5f97b5aa39fcabc315df33060ecdb621278519ac8ebef68ab70bea6c232e5d878d9ec4679d9ffe4e0e24b4f231f0b5198299580dd246585efc8c37a495dd5acf88926675eba33a396b6f284db9d703579b84a092b83db26b262cebc50089e8cf9005b98a1f8e3d19dddb3971a3b10f3ae20eb205fca032fba003d2ee211c628ac57ba5687e82ac5abd0a0294bd2af133ab4d36ab34611216f1f01db28e685ae59c3b47a3f58b94750380be7e9d64c4f4b1285c0e97b9755a7edc", 0xfb}], 0x9, &(0x7f00000007c0)=[@init={0x38, 0x84, 0x1, {0x0, 0x0, 0x0, 0x401}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}, @authinfo={0x10}, @authinfo={0x10}], 0x58}, 0x0) 23:28:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:28:20 executing program 2: setreuid(0x0, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setreuid(0xffffffffffffffff, r0) 23:28:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 23:28:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000080)=0x98) 23:28:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x8a0335df90d2ea8d}, 0x98) 23:28:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 23:28:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x10, 0x2}, 0x10) 23:28:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\v', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 23:28:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 23:28:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@multicast2, @local}, &(0x7f0000000080)=0xc) 23:28:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = getpgid(0x0) fcntl$lock(r2, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) fcntl$lock(r1, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x100000001, r3}) fcntl$lock(r0, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x100030000fffa}) 23:28:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 23:28:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1) writev(0xffffffffffffff9c, &(0x7f0000000880)=[{&(0x7f0000001f40)="903ca13285caa433cf11f971f49b733608c3177f7f173adb63d7cb4add8ad3cfc6ad9e08a48defc6a05beca929491993589769b1205d6b4b7b0df50f8cf15734b566766473349f1805de6fc6736b060c3c4b1eaae9a4fd222fb24b1a466bba8ab36f645bbb21cb278241168141f47b726ef33d2f4b77b13115b6fc371b26449abaf9fd10ac460fe84f3ee516a79edb16a15ea1b27f926285cc504a4f57273e16208ddbca838b61f37489680186f8987f7b60c87d39b974776af6a62ec7dfd7ddf9", 0xc1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 23:28:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) flock(r3, 0x1) readv(r2, &(0x7f0000000800)=[{&(0x7f0000000300)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00926) shutdown(r2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r6, 0xd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r4, 0x0) 23:28:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:28:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x104) 23:28:21 executing program 4: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001800)=""/4077, 0xfed}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x517e}, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000040)=[{r3}], 0x1, &(0x7f0000000100)={0x94}, &(0x7f0000000140), 0x10) shutdown(r2, 0x0) 23:28:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x292}, 0x98) 23:28:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 23:28:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 23:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/143, 0x8f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000016c0)=""/4123, 0x101b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000003540)=[{&(0x7f0000000080)=""/115, 0x73}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r6, 0x0) accept$inet(r6, 0x0, 0x0) shutdown(r5, 0x0) r7 = dup(r3) shutdown(r7, 0x0) 23:28:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x3, 0x10}, 0x98) 23:28:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="002000000002000092e7"], 0x98) 23:28:22 executing program 3: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 23:28:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xbc}, 0x0) 23:28:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000440), &(0x7f0000000500)=0x98) 23:28:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 23:28:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f00000001c0)=""/53, 0x35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/200, 0xc8}], 0x1) sendto(0xffffffffffffffff, &(0x7f0000001280)="1d", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r2, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r5, r3) 23:28:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="90", 0x1}], 0x1}, 0x0) 23:28:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="13080000", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240)={r2, 0x0, 0x0, 0x3}, 0x14) 23:28:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 23:28:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) shutdown(r3, 0x0) 23:28:23 executing program 5: socketpair(0x70ce53e7c0ea82ac, 0x0, 0x2, 0x0) 23:28:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000180)=0x8) 23:28:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/48, 0x30}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 23:28:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x313}, 0x98) 23:28:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 23:28:23 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:28:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:28:24 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001800)=""/4077, 0xfed}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r3, r4) readv(r4, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 23:28:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f0000000140)=0xa) 23:28:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:28:24 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="ccb5ccb2da", 0x5}], 0x1}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0x100, &(0x7f0000002880)={r2}, &(0x7f0000002940)=0xb0) 23:28:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 1252.829992][ T3328] sctp: [Deprecated]: syz-executor.5 (pid 3328) Use of int in maxseg socket option. [ 1252.829992][ T3328] Use struct sctp_assoc_value instead [ 1252.944523][ T3337] sctp: [Deprecated]: syz-executor.5 (pid 3337) Use of int in maxseg socket option. [ 1252.944523][ T3337] Use struct sctp_assoc_value instead 23:28:24 executing program 4: r0 = socket(0x0, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x0, 0x84) dup2(r2, r3) 23:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0002f542aa"], 0x10) shutdown(r2, 0x0) 23:28:24 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1009, &(0x7f0000000040), &(0x7f0000000280)=0x2d) 23:28:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000280)=0x98) 23:28:25 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 23:28:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000200)=0x98) 23:28:25 executing program 5: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/24, 0x18}, 0x40081) 23:28:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001bc0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:28:25 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:28:25 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 23:28:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c184e2300000000fe8000000000000000000000000000bb00"/128, @ANYRES32=0x0, @ANYBLOB="00000000ff0f000090"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 23:28:25 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 23:28:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/121, 0x79}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) 23:28:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 23:28:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 23:28:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/99, 0x63}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = dup2(r3, r3) recvfrom$unix(r4, &(0x7f0000001340)=""/213, 0xd5, 0x20042, 0x0, 0x0) shutdown(r3, 0x0) 23:28:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000003500)=""/4118, 0x1016}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x17) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/144, 0x90}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000000240)=""/82, 0xffffff71) shutdown(r3, 0x0) 23:28:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 23:28:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)=')', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:28:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/127, 0x7f}, {&(0x7f0000000480)=""/72, 0x48}], 0x5, &(0x7f0000000580)=""/93, 0x5d}, 0x0) shutdown(r3, 0x0) 23:28:26 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0xe00c0, 0x0) 23:28:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x5ffb}, 0x8) 23:28:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r1, &(0x7f0000000040)=""/51, 0x33) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xc8f4, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) connect(r0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r3, 0x0) 23:28:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x1, 0x0, 0x100, 0x0, 0x5}, 0x98) 23:28:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000001100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000003c0), 0x8) 23:28:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xb) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="c0", 0x1}, {&(0x7f0000000280)="304b23c74ad5fc9f53f66295b89e9e36adb60707b262eba14d6f5fd25cadf7b33ee7f6bfe2f33661304377658d869511f5c545c41190afd71de2dfd2a44df60ffce088efbe4bffa00d108da73fd11750c10d768d6910cfc8f15eb7375f4f3c9310aee00c3f25d431426a7afed051314972f4e19b935e6275fe479fa21b6b4a84dff7c76b5293d2e19c4a8534573c2e92a8f48ac8589eb344", 0x98}], 0x2}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x0) 23:28:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001640)="3033beab31cf5cfe15f064e19c92358e28cf2cb9c56b0af008293801f4bc03f7c2004ebcb77632c9721df2f74603964ea2847f11790080e62e351597799ccb19d170936a457041418db0ff51c9e4b10a3a4e3882f78df6a5a4cc459d27d27d34a40091c109a3ffe0d733a318e327f1040d6db89b53a613dd811f2c8fff870a2d788bf661086872ff84c8a49f536077cf11fc5e88c8db76947ace6ab0870db25bd442b33ba5d2ed1de6d4b119bbc410854690810324d21169604e40a41198a00233252af0bbd2e08f14a2dd3d3952a9e3c2ff0e8be20c9eef6652d95812fae76b45b06f8da1f9a3a8efcd07e98f3cf05fb4750cb1c6dd0ad92e19a0bc1f8754dd0784c16fbb3f551e03264f03461e49e1fc58774eae8220d12cd0cdc35cf048d61c973dc7660b6c9d83e5b0701f44209a83135446b3fd9083ecaa5ea0befa726a46c20d772398169058cd136206f9988e5e2900a274af583a6f5f6a8d1f232cbdf2052c93558fba65cafd712b3b272289ac843daae6c3594f5a3e055dd556eab4969b3d354d0efe7fdff427837713965879a77c53fd522ddf64d41a02e591e826b7a122f0c9dfec286cede2c381b18e8adf8a426e8cacbd02a6abd235212d9cd61065d51949a72af4a09fd2fe07d512b7d18ed8e01463e241ad51dea9ce496b4799d1c5158ef38de09dbd07ca60acf58386d887901b91c2b1fa28a8a8016166ef4f1b7ab479b06553cf01f66ba2d33873d79cb51bde5daafb7c5c85adaad0ea8134059cbf5bb9febdc2074a8a42f699166a92412b40cba59eaf387a0231bddad2caae508b1dd319b95feae101f61d369f79799cdb534048c8682d39ac8d1d1dc8c11cd43171d0ad6e2bd340061f55b1558c1fbef2ff6080c38e03ff66e83e1fe48afb40f421198ccc6c4c354b616ba48d3815adb636cef52db5f48ca120432d67c90d12c2c33e94ba8f6426e3e6969b2275ef24197dbf8491f5b28a0a95ffe5338a714b4b118c8c953549c3b55c1232a943c90128c05c85ac13cc2fd18511038b42c8efe0498763670951f1310a46187c44f85a8df0058808ae086e8ed71348cac53a132d6209afa985ac41646c11e6ac80d11f9e868a19c6a110a6080442d56c99028c71edbfedbf9d5a9abe0053b3ad8142907fccfaa8650f9b5f5d852962dec6d920e325e374956bb739c7e9850d7c2189713a220a3e221d8f47d765166827ac48d300a700894afb3e233ae8571aa85e4ceeb8317fcad6fe1921396b82b492a1d93ef8979df6682ccdeccae725fe6bfe03a83f731fab09d9a3f8de41f4f2b29c7977caecf345d4d6eb4f458cd04e4c5f4efbc856939ab8d18b91c9af86711b78031af9f2450613548e27a2837aa938244f8e66dec632b88991b7c81c320e6bdbe6d33aa7980b47c6c84580ff4f37bfdc64a03b50a7e51c6a7d33bf1bec337666c73b2354d6c3f26dd01e66e8236ddd2df5f591ccf03f669ef07008089fd91f0b565458e2639109e8f71255ea6845b17fb965730fadde17faa7fb71e3a1d4d0009b107c0468086b9b4d7e46581f725ada46221665c0097aade8b74e6a3c75e8956ebd1460236ba4126caac28cdec6ce7a7c4aca6b49d4c1bed2dad956c7b5c4a4dba97466db50b558331ebef9c63cb24f64e18983da93907e96602ef628f1a30aad3c2241a5dd85dba35148695ec70c6cfc6458cce2117c734f64eb20df109715c77b3475e4b0b88193a876fb21561f8aa3d75aff119bb768e0aee69482da29fbb3538ecdc605519d138cf8bd3da438be53990e988203b0d5ffdef237351d2cec91592ddd70ea1284338a4582de2bc831f52c62063a6c5e15e2bf428066e3f26e22a77f9c62ef24992859a153ba2b65b541a0170d3f75c4b32bc0137eaac5ca5d93869505000000a23d70ea522c2938370aed01ae0eae21e8df45d9d34924fb62894f91a43dd311457323ca7bcc4524911b1bff79cc355251933dca601369e0941c8df1d26f8ba92d57d4674a4386a28341364332662f0463d976af3dc6c0e4185eff40e60804f56f44708012", 0x5ad}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) shutdown(r1, 0x1) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 23:28:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x7) 23:28:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000040)=0x98) 23:28:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003680)={0x0, 0x0, 0x0}, 0x10d) 23:28:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000880)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x5}, 0x8) 23:28:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:28:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000280)=0x98) 23:28:27 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:28:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x188) 23:28:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 23:28:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 23:28:27 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0x98) 23:28:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1b, 0x0, 0x0) 23:28:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/65, 0x41}], 0xb}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 23:28:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x0, 0x3, &(0x7f0000001040)="483e07a5", 0x4) 23:28:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 23:28:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000001b700)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x55}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) readv(r1, &(0x7f0000000a80)=[{&(0x7f00000003c0)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf1}], 0x6) shutdown(r3, 0x0) 23:28:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 23:28:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000300), 0xb) 23:28:28 executing program 4: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001800)=""/4077, 0xfed}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r3, r4) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 23:28:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x20) 23:28:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f0000001400)=[{&(0x7f0000002840)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) 23:28:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="01080000", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 23:28:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x14) 23:28:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:28:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080), 0x10) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) shutdown(r1, 0x0) 23:28:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000001c0)=0x90) 23:28:29 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@in6={0xffffffffffffff0a, 0x1c, 0x2}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000080)="3e3cb63a71aebd66839aee1304f57e032b5609304229e942ca2aa5e51353ac566aecebae7591b426f96bee20fafffff9f0d74dae3dfc5721e01786dec2b587c30c3e2c1efe039be2e636d303d9008aef5bb87f2962e6a39d329ea36b470df4fdcd64154ec8a39cbef86dd0f55c91d0979b10549013d8360b9d8540e5ff4cbd5d64c17a9a3982640cb97f7a31629fbd48436d3d16c951628e79e56cb271d8fc7b95aec25d27ea1c"}], 0x3, &(0x7f0000001500)=[{0x10}, {0xfffffffffffffff5}], 0x20}, 0x0) 23:28:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 23:28:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140)={0x1, [0x1]}, 0x6) 23:28:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 23:28:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x7c}, 0x100) 23:28:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)={0x0, @in, 0x2, 0x0, 0x109}, 0x98) 23:28:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000180)=0x8) 23:28:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000380)=[{&(0x7f0000000200)="b63aa430813d488d74d4d22fc985da9a391d814c2409a332211a296d1912c40b659c3ac137b88680364d81900ea14b88976b14885469f4004e2d646dde027c4cccf0798ea8a3d1f0846e788a93017d08452877f0a2889e9eb4da5ad7d71a2fa513e394cbf19b7e15aacf608b30e8a3", 0x6f}, {&(0x7f00000008c0)="60abe6bb2aa874f6670b70fc5ddf23f992d86286cedb125b1b1a03e35ec010e46cea2c3a460348d7368f8fd75d9128bbabc46a7bbed088718bc07f06e320bad8c79ad69e134862a7dfb8f0e12f0aef41efd0cf61d1a6d22be57925aad4e7ee6d955c4c95b359a2dd86a1091a8932cd5c1673584b70896da3f1ba54f15ce47bdc3b2e113ea43e41421872e4589700777b1ac1a6c10a2c406e9dd28b8ff3537bf397b76b679abb336a24043d9888057a7d088cc25c69073d0fd990c66223bc5bfab5dcd654a227b053e15454eae353d0f6072006b4671b0fb183ae27183fafd8910e8998146cc7dfc18fceb3f8c2e6c62a7ad8887c3ec59b768f4b55cae0509794249765855b13570973e5ad0ef7e4fdc2bc27ac22e8b080ee1d2d64e9cc563c8d3eadbc6af45477b441a498679f2cde2718ae32da94081d30bf70988368a453400b6b1a25469b2ef3d2b61d114458a6116a9cbda9bdd00b772d50d7f9f49bf86d1b1ed2bf1695050b95642b0d509556fcc406fae222179b10bb5cf027794a3897f729ce7d06b029b07fb86a79507a34f880a4c1764b43b06d07a8535d7a9337818935621a47911b50587f35f69e4ec8cffaec8b18e453d3c46c217d4afcd9ab9e6cbfb7888f321823dffd9f6cb9f9431b1f0c431c3306d9ec8d640d2bad4303bd8fd49a3a20fe72a5ef70cc6388f6ea7dc290c7e0a1e19bb2f159538e92fb0348769fe12bae60e0c5e3a95d1ad645ecd2565b50ec059261d99a8287f8968f4f124b1190a02236dee55bfb30e0369947b61ce6508d5b78c2f03fd5a5156fe4555518bb37d07848e37808968ac8287b87e70bfd06993bf16b8f7e029fc066b11206bd5157e75231c773829d4c35d818948a457da4a19b28f12026984889ce617ac2e7f14140e66aeed2a04a334eb8a106e35b62a58d4d8e21b570febf4d9a0b52fc925642d4bfadea8f26f88a826769d42651589634c119bc00c97e290ade8cbb5e2c47823e7186305966753b067dca36c111c50a2711fcd509de33eefb5035d67e4a304be85b7449f15f72bda42b24bf1d7e3595a567606d0f777a00bfb703ea82352df7619bd44cbfb72ff2db930d790cd439fc4a33ec6fb955a90b81d7323fa2af2cb0f313b5e6422eef6d6b4c6785563252c5f8bc32e86193831470900f2a563fb5fabd553b3a52bff3cd67fb360ed02ea037759613bf73c35e606b18c010ab7f708262ad93fadf752b1196a46374ce2d6a734098d31fe5a1e787198c15a6d23801e899f612dd32c4be00e7b6ac8892711acbd549049bad4238cd9bf20be1114f7688eb287b82f46c8d1004a6411cbd984f00ffa5ca2518dffef17f1e5fd6ef442417adc9c6255265f58c799f348980652629a4560d97ecb6579cb550b5612debe04210d73bac54c248ac3f75852e56230ba7972b0be2509ab3cf373863a54853e150dc3682b0c68ead719e0e80d3e46ec045dbb56f99b8e03479eeb53fabe6cb8cc18b7c4b104eb7f516c57b1a4d5faef348e3f9eca273a73c1a1aae5024142acd8ce6f72ed7d7d260e79c667a8cece606969c9ff0ed2cac13816063ff7e856f0fcce5d676d9a31c217837b104936607cf5d87f40e6c9561fc24a725f476bfe0be0b967676b87be1d1c7beb2d3cbc2b9898f4411b9031c0869d370cb0c02a14ea8ea431d2d7ca344cd01f6177af3ed0f550fc3dc940b01f60b4e76b5b848da0ef03753316d3ea7b52c34ca97b2ea1c6de9c5b2d5bae64bebae7f5ada19f77071a667100f44df3736e9a555565699bd8f906d8f9ff9f01d538196474ac781c1ad65e06645159a0949243636a10c89f6a1ea1511f6f3837a45b8b74f2bcadeff2cf0feb762e6c9ff2e1c3bf6b9eb00bdabd6b3d3885255ee81a5f067fb5199988ffadba35842de02e564e1463e6d6ea34ac073f447643e4e52d2209e9f50fcc11add683270ebafa45b9eef156edd0b53be6c5affd145302e4d28a24f69f1a64392b7c2703dda519b84ce67710eaa4aa811a5b6c7c85fd84cfef54257cddc2a0b78b446e47f4c0bc30fd6d1cfa6dadc3042851e8157dca03f01a53819b72725725d91b8bd57d773802d07a1f3da298676458230d0265152df8f3d45c0e03d85231d5682bcc5b3edaa09eb95350763ac688a3d7cb114aaf22170048598613868e834187c960b22ed5cab63863c8867841a11ae6586316a2e7a073ba3549678fcce1bb997dfd81c45e96fd1325784b44a4426559554c4f9d27f57cad18bab1a19ec9dede78b0e35a617372ee466ec29a8bca4369206af3b9378b5b49c19a9e3b6c1849b9daa76f72bcdfbc3702e1e72356b815fb91ea109a390d9d48da5541ac3d7df80f7d74be293e72463ed1d69b7505536db9abc5ddf4ef8d79fe916c133bf75769e8caef69f37aaace592a8d25ac910120e50e5d56c78b7d7913635ce255f4b400e6af4f8307fbd6079dcea1d4a8d2c41ba19adcbc36cd57c52afc7e850e966345019a747dfcc33b156fbf894ab003facad9a9475c9cff514dd5b60410a05fa10758099df904e36ef71fb9c125426773e44db592a1623e468fada3bf4d041930b490197f36f12e3a63c053b0781946ab8e16b6d99be673097ee2c0d717b25bceb8e66a499a3300969fd2028e245d8a97c0b7d8784ff52f999ce752f2e6eeb5522849dd71c4944dc9cebeb3d2633da57ab99ad939efa727085b3139cf8fc72615b80171b056a09d1ac14ca469155d76eae93537f29a0d1158d14cae86f034fdf50117ff3fe3be1335db8e527832fd60a35ea92d31234ee897ccd8332f9ce1be3ee7b40c1d18411d356c6a7a512da791eb89b0e3c39285fcce502c945dbc48d20e4042b56871d5ff1a4e4c3be7232f9fa0ceb18e1061f2bcb29f3aec9d5beb778f4f3921ae1808ddecbe5ac013b1d3b477f2ef7d8767fd04fdb278ab2c438c68309f60132319e9651eb0aeeb5657b4686163b1928e8454fa121ecfce6788da5b2c03b9d31208769711b2c2433701de3b0f9673f7a4f8cc5a00eee9582614b2d0dc1f9a188a9725cfe5d1f0afe96b388fc04870bce424ac34c17404082b52201f610427885afe3e3e141b70a9750434199b7f1d5db15d8ea619c7ea07661aa41755c951e62b4cfb80843727bb61217bff316e2172e2e92b397e8fad28f0b3af15ba5d39409ca3d01ea4cedfba1a42e399d43a89ae2cb7515eaa8e36bfbbfd6b1599faf72591fcd108330d22033fd2b1ac4fb7ec08835d51636908dfa85f231a8709898990e813dcad8b1bb9b80239ecfc98745d9678659386470021a7b279b697b55ea23ef08f63d30c9b811a8fc5265083e22a3cdf69d7313a39bd1d6064ee27bd72fe36107b57900f81ce4919279cd515f5bcf12fbef7d7e4e778d663d7518f3267a011f0b9dc3b412098ba7d787c26b519c52cc9fcd56c4f8375bfeced8469345051efe3e542e6a881d7b48044a8dbad77caf124417147bd06ec47b1276ff2c271d966f7f45e2535ebda682bb3a53be80d91da36107c952d6b8a1a925fd6de178b3ba3478726f5083d438f8c2e6919cf5526632033dae879d5f89f49e1790951e5ac49f4cd446c2fe7229fc5196445fecf22f9bfaf0e29e98fabb8f364c0b6bd57a71bfc3170974ef75b57eb4c83bde5a2b6bac4370c646a534ee944e3f82bd44c706aaec972d8f2a17a72d55a0b9211664275d1868c3223392feed6d8a72490c69782bea558f18f7675a43090048ee67ef11ea813380a3f3a6e6b94f49f1c145f175b19388ce4963fb79c88478bd98221d52789fdbed9edc9cbc4fe09d0acb6252cf836b351f42cfe6edc17a155f5ccf5f2d07448df64f568403f4d5aafc4df575aecf9aad8830a7f4a13599f527f9946798e5fb44e6f141f33f07cde94714b82262c716be052672e1b6385dadf971698382fc7e3bbe8690c357ee1bc4dca2df6dd71616e71ff03ea8f6da38dfb04786f336d9783735e3409ee98ba7930ca1f50b55e46bb2f8251013b1cea7f640214deda89f5177aef26ec105c0b8a523e0b1ef3436ea455a1333a1d692c388ddc666deaad11f0182d5729613670306f959d188bd462a29ebf3f554c6fb18874f6dc8cdf2ae01008c1fa5f2ec4c75b170e18700fe93284b0b315f8f270a581f1279061f58fc0accec3e4b7e76a063edf41283460c5b6edc0cb657ee44b9a145a649ed0620c621df49c3dea0bcf30f5c91368cb2c135bcbd8eee6c3b16956da2fc5ba9c587a9bf172bd7a7355adfabb2e94d739586a383bef9f8facc9b168f905498b10bef01956c83fd5ecde08510a3413f768882c051aca646a40c0b5b38a87eb41e8f801b2d2b62ef5e03240950370cd7651c62b51f5a8a94a0e721a5c5fb518c7b12afb6ec3405cfdeb2bdd6cb14d8b9d408212012c0c731c6a6bac7a74a4218331822377498ccf873bd9674aa541dfb202a7ef6a666c380489c9364fe4866e64b0124b8360dc784eeb1e4fd4823f224e7398cb6c50a747c945a70a114b190cb0df3ad4203ee92b1664d24764adbdc57400dc94593385b1756f3abcb411d0f0b77aba325c332ff404955dbb244138fb3b366310a1cb0f7402a38e4c5f3584af8269d9c42683d60819552f466df5f64414d1e761b328e608fd220fedf58684a0c6ac50d257f705dd595b71c7cb49a5bb7eb818e5a37b4af52e44c8e5a9b6f00119ea48fc64e47fbfccba800e00534f67329cc5f1ac9b65b09e40038bdff7730a03ffd025ef9064bcc88e0efef8e0c0f0aafdddac575f15b77b195ea1a84c585413c5704a05cd04758f41d94d58c83ec21860b2e381f93890ba16a97ce545a9ba4ef5703f62edc4a041e32273af80ae95cf2a0e68f6b2f33d8979f7f8bf38945401290d9de2d73fce33e991b2846389241ba412a97875e02c6523ce0e7fe27a14336eadee946150ecead695aafd23b76e19435f1ce4eae26f5951050f43993805780a514320ba8cf9d3216845a77643ad2f92430c48e746fbf10bd5d4d85f1d86a60a61a81e71eccac0e48c162cc4c7bce5376207c028c27b4c3da70bdc15be349bd0b47b03a80778df3a03f9eb62da68dc360da4c83dc366737e13d6d8301909f38b1761e32f58d033f3fdfe370e9c4a435c5a1861cf2ff469924f77e7fe3a5c1159edf6f32f8efba45911bfbbec605fcc9bf17564c0217eb640079cd7e0b380bb107265c648182e70ec573e706613201c0520c2350b870ebeb40d7ed354a97656fa157d2c470ff128b55764b9fcb42194834b1eb9ff4a4c389f861c2728951c55adc799e3054567583e9b18a3c1c23c26db4e185500a96566a41ce58f73821c2e3b8ed28db153214a6790d99172cb868910d5bd93d7f2464f7a3b7990b072f47c5a76733b32125d50d3433a728624919772aebaeb94336239fba14027fdc57f279f69be3ae01cc700a9f8cb4d1510e97b0ee15646131c1a1c6d76633f60125cc2a60a24289e45dccba2c471ccce743ddbeafcca8ac938560243d1e374bbbf62f6943eb20f67ac894fdb5a0ab18db9a9043a4f91723e14ad406d3ebb76abfd7a4a15985669d48ffe29364e17f01757e61d81022f013c08b67e74783735f360172ffc3b005299c84f8cbdb2f65f9455446424966ccc41fe7b0a77670fb11250c7f714dd40dbce64c99e01eceee465faad8d089159831b95ff8e01ab706e5d8c0121971ab0f619b0eb588927bc662e1951363c94858580eeecab4260400225d6ccaf86aeb884d3a6262fe12ccfed29d49ea89ef3eee92b6e77812ed1c31cfc9a57f03561431c4c711e4", 0xff8}, {&(0x7f00000018c0)="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", 0xf4e}], 0x3}, 0x0) 23:28:29 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 23:28:29 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 23:28:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r1, &(0x7f00000001c0)="13", 0x1, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:28:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x84) r2 = dup2(r1, r0) listen(r2, 0x0) 23:28:30 executing program 2: r0 = socket(0x11, 0x10000003, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 23:28:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000100)='x', 0x1, 0x100, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet(r1, 0x0, 0x0, 0x30080, 0x0, 0x0) 23:28:30 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000340)={@local, @random="0db3a878dc8f", @val, {@ipv4}}, 0x0) 23:28:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000003900)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 23:28:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0xb0) 23:28:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000300)=""/192, 0xc0}], 0x2}, 0x2) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 23:28:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 23:28:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 23:28:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100)={0x0, 0x9}, 0x8) 23:28:30 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 23:28:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/5, 0x5}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:28:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffff}, 0x14) 23:28:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 23:28:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, &(0x7f0000000280)=ANY=[], 0x14}, 0x0) 23:28:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e00531) socket$inet6_sctp(0x1c, 0x0, 0x84) shutdown(r1, 0x0) 23:28:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 23:28:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndrcv={0x30}, @dstaddrv6={0x20}, @init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x208}}], 0xa0}, 0x0) 23:28:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 23:28:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000500)='C', 0x1}], 0x1, &(0x7f0000000080)=[@sndinfo={0x5b}, @sndinfo={0x1c}, @prinfo={0x14}, @init={0x14}, @sndinfo={0x1c}, @authinfo={0x10}, @sndrcv={0x2c}], 0xb8}, 0x0) 23:28:32 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) close(r0) 23:28:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/133, 0x85}, {0x0}, {0x0}], 0x10000000000000e7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 23:28:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000280)="96", 0x1}], 0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="a300000084000000040000000040ffff00000009"], 0xa8}, 0x0) 23:28:32 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x14) 23:28:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:28:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="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", 0x4f8}, {&(0x7f0000000340)="322bcda31c04e4e2593f999c4433f2a0ba672b2bd79d078eb6f289d7cfded28c00a74f00a99b8adeaead67cbac0ddc8ac2866865037e63d0d0a3f569b3e94173dc2cf101cafd95070bbc22c2aab476d82cf1fadf59f01a0e91c607cd967e78f233ef02c86ab4105f3543fcb39edb06814e616a2ff6c162baed5572fd154e511805d254d5a1f0c9ed581718fd2c3f7282812fd3b80a718f3a3636523d70ff9d6d872710e6bf", 0xa5}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 23:28:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000200)={0xf, 0x2}, 0x10) 23:28:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/114, 0x72}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00701) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r7 = getpgid(0x0) fcntl$lock(r6, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, r7}) shutdown(r3, 0x0) fcntl$lock(r5, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000300010001}) shutdown(r4, 0x0) 23:28:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x30}, 0x0) 23:28:32 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:28:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 23:28:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/238, 0xee}], 0x1}, 0x2) readv(r2, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/93, 0x5d}], 0x1) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r3, 0x0) r5 = dup(r2) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000040)=""/38, 0x26}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r5, 0x0) 23:28:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)="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", 0x59d}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) 23:28:33 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@mcast2}, 0x14) 23:28:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 23:28:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:28:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x6}, 0x8) 23:28:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) listen(r0, 0x0) 23:28:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000009c0)="5d36b9b2cb15ebf5eb67b0656d99832f9d120ead7efe29dd9a5e46bd30f15e5d7f6b1f256681b77b77b976ea9ff45ae20236be75eb6aba6a970176292709a9fe7722a2fb48509061c9f8b6dd407111ac0665f104064c7225f5b9f212b55e2db844c97ddbd6bb541692a7d4bf1d199217f74f84f409baf2b200c98ec7634e0f281a083c52768b5cc531ac85538a28712c688aa5c64176393d195ec64079eb63536f2c5804dcf26d224dd128fe7deb031056a9963c6990805a1444e1636c666780a57c3db868bb07634a68", 0xca}, {&(0x7f0000000080)="ab8b713966e2d0505d34a4aa80e97363898cae834180e7f35d42", 0x1a}, {&(0x7f0000000840)="cb0e0970424758beb1294ab226cb553d364221e38e8d05f9d7b39acc634b22d8d2ca7434c453aa3e4787290bac350552fe2d5945548f89a4ad3694cd87a1549e17b3e86cf6d90f3c89f11816948fb9c01d5ffe8319e1ec9db0e2fe82d5f4f7537ed34faf4492504a8912ab72967d8e1266866d7cd0dc31a80b9d6f4da304d62349c88055cf564318c92a68b2bd832648dc07f6b17726b4b3ca5452d4d358a81fe8a07514958bbb3b2db8588bd25f937d8b0cf5721e882e3d3f8d8ebfc58c4de7ea16409f5084cc85f2e8278cef8e0c44f58850b52ab0f2d0ce590e2ee94278ae8e596bde081d", 0xe6}, {&(0x7f00000005c0)="db1a3981ed52a4a8c2831d5a6b38b35f0176043195e3ab95526f132163e5a735b1a209fa463fc664657a17", 0x2b}], 0x5}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c54910", 0x6}, {&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831699568ccca0b89edb3a9ce13d6d8c55a885abf07879e95be1f2b6787f5500e7ff7c49d9e6d49c03bd278799ab4", 0x3a}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b", 0x5c}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 23:28:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="a5", 0x1}], 0x1, &(0x7f0000000480)=[{0x10}, {0x10}], 0x20}, 0x0) 23:28:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:28:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x3) 23:28:33 executing program 2: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000005c0), &(0x7f0000000100)=0x8) 23:28:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 23:28:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) r4 = dup(r3) readv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/131, 0x83}], 0x1) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r5 = dup(r1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) shutdown(r6, 0x0) 23:28:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x2) 23:28:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 23:28:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0xb) 23:28:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) 23:28:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) 23:28:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="12000000", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:28:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 23:28:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000380)={@multicast2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000001c0)={0x6, {{0x10, 0x2}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 23:28:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000200), 0x8) 23:28:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000040), 0x8) 23:28:34 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:28:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 23:28:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x12}, 0x98) 23:28:35 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), &(0x7f0000000100)=0x8) 23:28:35 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="cdbf0e000084", @remote, @val, {@ipv6}}, 0x0) 23:28:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1}, 0xb) 23:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, &(0x7f0000000600)=""/240, 0xf0, 0xc0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 23:28:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:28:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 23:28:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x10) 23:28:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002600)="3e947d35b82f730ec79f83a87fcbb1b87ebfd0946052cd6cf302f70f6ced4e75308ead5fad1eae1d55c6547635eda32b7cdc7fed95ac6cce812ba3c09ac2c3b3975e21a1369e4274e655a65bbcfbb0cd083b4b27612d5001f27fe6b7ed1484cd821a683800872500f00062b4b4f794ac9e87d2928e", 0x75}], 0x1}, 0x0) 23:28:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:28:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:28:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/144, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) ppoll(&(0x7f0000000400)=[{r4, 0x40}], 0x1, &(0x7f0000000440), 0x0, 0x0) shutdown(r4, 0x0) 23:28:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/56, 0x38}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 23:28:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)='U', 0x1}], 0x1, &(0x7f0000000500)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}, @authinfo={0x10}], 0x9c}, 0x0) 23:28:36 executing program 3: r0 = open$dir(&(0x7f0000000200)='\x00', 0x2000000, 0x0) r1 = dup2(r0, r0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') fsync(r1) 23:28:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x3, &(0x7f00000004c0)="a6150c0d", 0x4) setgroups(0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, &(0x7f00000003c0)) 23:28:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 23:28:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) 23:28:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1}, 0x8) 23:28:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="04", 0x1}, {0x0}, {0x0}], 0x3}, 0x0) 23:28:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/46, 0x8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/88}, {&(0x7f0000000140)=""/83}, {&(0x7f0000000200)=""/87}, {&(0x7f0000000280)=""/123}, {&(0x7f0000000500)=""/234}, {&(0x7f0000000300)=""/28}, {&(0x7f0000000700)=""/233}], 0x15}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 23:28:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x53, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 23:28:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x105) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r1, 0x1) 23:28:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 23:28:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r1, &(0x7f00000000c0)="89", 0x1, 0x0, 0x0, 0x0) 23:28:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:28:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20108) dup2(r0, r1) writev(r1, 0x0, 0x0) 23:28:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:28:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000580)=""/134, 0x86}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 23:28:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000000180)=0x18) 23:28:37 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 23:28:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x4) 23:28:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:28:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 23:28:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0xf}, &(0x7f0000000040)=0x18) 23:28:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000240)=[{&(0x7f0000000040)="05", 0x1}], 0x1}, 0x0) 23:28:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 23:28:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000200)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 23:28:38 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@random="679290cba4d3", @remote, @val, {@ipv6}}, 0x0) 23:28:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1019, &(0x7f0000000200), &(0x7f0000000240)=0x4) 23:28:38 executing program 5: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x1) 23:28:38 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 23:28:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c"], 0x98) 23:28:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x440000, 0x0) utimensat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000) 23:28:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@authinfo={0x10}], 0x10}, 0x0) 23:28:38 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000100)="56000e0a", 0x4) 23:28:38 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x1c, 0x1c, 0x1}, 0x1c) 23:28:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000100), &(0x7f0000000140)=0x18) 23:28:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000240)=0x18) 23:28:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0xa43}, 0x8) 23:28:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="f8", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:39 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000002100)="bb94264ea147e050", 0x8, 0x0, &(0x7f00000010c0)={0x1c, 0x1c}, 0x1c) 23:28:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/140, 0x8c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 23:28:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r5) readv(r5, &(0x7f0000001400)=[{&(0x7f0000002840)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) 23:28:39 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="b35a18f01013", @remote, @val, {@ipv6}}, 0x0) 23:28:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), 0x8) 23:28:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0x98) 23:28:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(&(0x7f0000000400)=[{}, {}, {}, {}, {r0}, {r0}], 0x6, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:28:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x780, 0x211}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:28:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)="55260852b024", 0x6) 23:28:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:28:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x88) 23:28:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) shutdown(r3, 0x0) 23:28:40 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0xf) 23:28:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 23:28:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000000040)="c8", 0x1, 0x20100, 0x0, 0x3a78b2f152b6b344) 23:28:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000000c0)="740adb6a000400004a3521939357c281fff44c74bb7d6c69e224c180e8bda2e9ceb94bcbaf3ab5ed99", 0xfe95, 0x0, 0x0, 0x0) 23:28:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/106, 0x6a}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4}, 0x40000) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:28:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080)={r4}, 0x8) 23:28:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 23:28:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x366}, 0x8) 23:28:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001480), 0x14) 23:28:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 23:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002740)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000840)=[{&(0x7f0000000180)=""/199, 0xc7}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) read(r4, &(0x7f0000000100)=""/38, 0x26) shutdown(r6, 0x0) shutdown(r4, 0x0) 23:28:41 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1009, 0x0, 0x0) 23:28:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) 23:28:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f00000000c0)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 23:28:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect(r2, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 23:28:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), &(0x7f0000000200)=0x8) 23:28:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f00000000c0), 0x4) 23:28:41 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 23:28:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000380)=[{&(0x7f0000000200)="b6", 0x1}, {0x0}, {&(0x7f00000018c0)="ea", 0x1}], 0x3}, 0x0) 23:28:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[@ANYBLOB="e805da2b", @ANYRES32=0x0], &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000000)={r2, 0x4}, 0x8) 23:28:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 23:28:41 executing program 0: socket$inet6_tcp(0x1c, 0x1, 0x0) pipe2(0x0, 0x0) 23:28:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 23:28:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/238, 0xee}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) poll(0x0, 0x0, 0x80) shutdown(r3, 0x0) 23:28:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) 23:28:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000300)=""/146, 0x92}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 23:28:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002780)=[{&(0x7f0000000280)=""/147, 0x93}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{r3, 0x80}], 0x1, 0x0) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00589) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:28:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:28:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000040)) 23:28:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10}, 0x10) 23:28:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 23:28:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f00000007c0)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket(0x1c, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r3, 0x0) 23:28:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r4}, 0x8) 23:28:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:28:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) 23:28:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="e2", 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="a3000000840000000a000000e8e7f0b300000009"], 0xa8}, 0x0) 23:28:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) 23:28:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) 23:28:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 23:28:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xb9, 0x1, "82"}, 0x9) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 23:28:43 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000500)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, 0x0) 23:28:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x0) 23:28:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40042) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 23:28:43 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0xc) 23:28:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x90) 23:28:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000000c0), 0x10) 23:28:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/88, 0x58}, {0x0}], 0x2}, 0x20002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000ac0)=""/149, 0x95}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r7, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r6, 0x0) shutdown(r3, 0x0) 23:28:44 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000580), &(0x7f0000000480)=0x98) 23:28:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000200)) 23:28:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f00000001c0)={@empty}, 0x14) 23:28:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000780)=[{r3, 0x5}], 0x1, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 23:28:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r3, 0x0) accept$inet(r3, 0x0, 0x0) shutdown(r2, 0x0) 23:28:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000540), &(0x7f00000004c0)=0x1) 23:28:45 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 23:28:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f00000004c0)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000840)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000000180)=""/250, 0xfa, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 23:28:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 23:28:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000001140)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="78324c895080ed08654af0c1b9e809bbb0ea54a260e407b2c3f06b4b609e2e80924d2470bcab222806bea8a1833b1431c46f14406e577dd7ec00b2cbef21b174ef01d2773b12e583426202d12886765375e63a4076c9b56527fbc5fb63", 0x5d, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 23:28:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/115, 0x70}, {0x0}, {0x0}, {0x0, 0x48ba914bad34b265}, {0x0}, {0x0}, {&(0x7f0000000040)=""/36}, {&(0x7f00000002c0)=""/183}, {&(0x7f0000000680)=""/252}, {&(0x7f0000000500)=""/186}], 0x6) shutdown(r3, 0x0) 23:28:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005dd) shutdown(r2, 0x0) shutdown(r3, 0x0) 23:28:45 executing program 1: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000340)=0xb0) 23:28:45 executing program 4: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) mount(&(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 23:28:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) 23:28:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 23:28:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) 23:28:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x2) 23:28:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000000)={r7}, 0x8) 23:28:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001b700)=""/4112, 0x1010}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000019900)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0x6b81}, {&(0x7f0000000300)="2547929c8bf5df36d135befb69228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd664967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee52bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f00"/160, 0xa0}], 0x2) shutdown(r3, 0x0) 23:28:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r2}, 0x8) 23:28:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000540), &(0x7f0000000340)=0x90) 23:28:46 executing program 4: setgroups(0x7, &(0x7f0000000100)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 23:28:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000007c0)={0x0, 0x1002, &(0x7f0000000940)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1}, 0x2) shutdown(r3, 0x0) 23:28:46 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16], 0x3ef) 23:28:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1}, 0x40042) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe6ce}) shutdown(r3, 0x0) 23:28:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffffff00}, 0x14) 23:28:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="00800000", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x27, &(0x7f0000000080), &(0x7f00000001c0)=0x1a) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000480), &(0x7f0000000180)=0x98) 23:28:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, 'U`'}, &(0x7f0000000140)=0xa) 23:28:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 23:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet6_udp(0x1c, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) writev(r5, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 23:28:47 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 23:28:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x10) 23:28:47 executing program 4: setsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000000000)=0xaf8, 0x4) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x1000000020000) truncate(&(0x7f0000000280)='./file0\x00', 0x800000000009) 23:28:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001740)=""/4090, 0xffa}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 23:28:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000000), &(0x7f0000000100)=0x4) 23:28:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 23:28:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 23:28:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 23:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 23:28:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x8, &(0x7f00000011c0)={0x10, 0x2}, 0x10) 23:28:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:28:48 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[{0x10}], 0x10}, 0x0) 23:28:48 executing program 5: getpeername$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 23:28:48 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000180)={0x6, {{0x1c, 0x1c, 0x3}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x5, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x3}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000780)={0x5, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c}}}, 0x108) 23:28:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1) 23:28:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x2000) 23:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0x8) 23:28:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x38, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r1) 23:28:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000001400)='v', 0x1, 0x0, &(0x7f00000014c0)={0x10, 0x2}, 0x10) 23:28:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 23:28:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000005c0)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r3}, 0x14) 23:28:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000200)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 23:28:49 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x4) 23:28:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/120, 0x78}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x74, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) shutdown(r3, 0x0) 23:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x5, 0x0, 0x5}, 0x10) 23:28:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:28:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/235, 0xeb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/115, 0x73}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x74, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 23:28:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000100)="d6bfee4cb291ebf77891d1194e5fe0e3206bd53b06ca6b888160eddb5dd3ad960d81bd0e7bcd2662ebea9a0b9ad4ec7cd01e29220b06972f360b6f0d820f01367a6be92b8917e2df7e9e27278047fa0df804ab292f0f8f8c5b8bbbc7c040be0f96edb93f8013d58c1810eb7867b8930590c383d00ae5fa62b812ddfe25526bda3620ffde974ffb5a5889f7263da330344ce191eee18bce4b1e", 0x99, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) dup2(r1, r0) 23:28:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet_sctp(r3, &(0x7f0000001380)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="1d", 0x1}], 0x1, &(0x7f0000001340)=[@authinfo={0x10}, @sndinfo={0x1c}], 0x2c}, 0x108) 23:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="abd390f3361e6f4eb38390f8a5be5d0cd648691bff4dbe29cfa34ebbbabd292cf01ec7940a9f49e598129b1d37677c954664a0da3ac2bf130b4a56e0cab8b84259ba08629e6f2ef13a24a7b265976db38f96dd9f96e5b51ce6a0bd58c15ce0644bfaadfd1bf42804bb9ce2faa58cf84280f2e77695b31fda2bec0f8b4b112b461c7948d3346a951a4deca217cc1970cfbacd782d17b1d6c2149ea6e623c71da1003f763c1c0d07f3c32d0f34d06f63f44f58f409b0efae01351961f5792f328e85ab9ef51dc9a400", 0xc8}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000180)="b33f92dc0025705ce2bfd3ca6f76769eee7197ea6514e073ef4c2803b8fbb1907538616bcac4caf09f0da8514bf81e014cbfbf1ac0", 0x35}, {&(0x7f0000000280)="ec072fd3206669131b889be4f0322d530fc3fd3a461f31a64e", 0x19}, {&(0x7f0000000440)="553f16a379c10cbeed5224c873b05ec7d8541f", 0x13}, {&(0x7f0000000480)="b4f74d2439040cfcde50c8bb2bbf42b6d4f0e57146cc391dc144ec3d953c942e39f2abed687e7d0418b1208601a4dea371008d67370d30a39a6bbde3b1a72fa8fefa71a84e04f731e3a306c192fcbcfb6d47ea10fa5bccc344dda213a8475f41c116092c5061c4903bb5cb968beb40", 0x6f}, {&(0x7f0000000500)="05ddd8de703eeb6a4a741f81c2ad302d941e02cfe6e4d807ac65a704e19dbbcb8102904a16f23a8a98a1e7d7f39d9db2f6b766cd3b3ca68dbbdc0dba5ff5f31191213bc7ec1606b18b1edc93391dc37f423460107f7175360e8ec6d141ba8ad2f4a61c8a6a00ccff743e256e49ed5b914aab3d208893b04edd7c88b183b1ddb07f6421938b6dc5fd4004ba7f337e7480ed4ca3eb8340807a29173c80d4ce5e61d1b5207f57fe7f1d2a7eadad7dc6e671be70d94d0cb222cbb9345a8bf1698e73a3e0a8e2301906bf89c91e358e48067c74d436cbdedaf9b544919b890647330adccd85a84d91f22f159b18e7", 0xec}, {&(0x7f0000000600)="d85ed4f7", 0x4}, {&(0x7f0000003640)="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", 0xea9}], 0x9}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="e5", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000240)={0x0, 0x0, 0x9}, 0x8) 23:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/81, 0x51}], 0x1) 23:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) 23:28:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4a, &(0x7f00000001c0)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xe0) 23:28:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto$inet6(r0, &(0x7f0000000040)="a9", 0x1, 0x104, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:28:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) poll(0x0, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000780)=[{}, {r3, 0x5}], 0x2, 0xffffffff) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xffffff42}, {&(0x7f00000000c0)="2dc7f934c2d5558c5cbac1360d7993e844fe7b4b3f42ab246c1400d87403e8443d433e0595b9ec0eba15dc799dd4d988378a0030f89915321e584e3a309f8be509183a9d5e7d718b23031ef548ef76ce3634bce4da15e8e82e6307b1", 0x5c}], 0x2) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 23:28:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080)={0x3}, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 23:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 23:28:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/225, 0xe1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcc63, 0x0, 0x0, 0x800e00550) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 23:28:50 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:28:50 executing program 5: accept4(0xffffffffffffffff, &(0x7f0000000100)=@in6, &(0x7f0000000140)=0x1c, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 23:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="9b", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20109, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x2}, 0x10) 23:28:51 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[], 0x16) 23:28:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@in={0x10, 0x2}, 0xb, &(0x7f0000000180)}, 0x0) 23:28:51 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000080), &(0x7f0000001500)=0x4) 23:28:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={r4, 0x0, 0x0, 0xfffff9dd}, 0x14) 23:28:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001dc0)={&(0x7f0000001780)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x50}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x81}, 0x8) 23:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000080)=0x90) 23:28:51 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) bind(r0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:28:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) 23:28:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:28:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x4) 23:28:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 23:28:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 23:28:52 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000440)="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", 0xfb5, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:28:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000001480)) 23:28:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 23:28:52 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000040)) 23:28:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r3, 0x0) 23:28:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/233, 0xe9}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) recvfrom$inet(r3, &(0x7f00000001c0)=""/211, 0xd3, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 23:28:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) 23:28:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0xeb, 0x0, 0x0, 0x800e00531) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r4, 0x0) shutdown(r3, 0x0) 23:28:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)='|', 0x1}], 0x1, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:28:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000380)={r3}, &(0x7f00000003c0)=0x8) 23:28:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000002c0)="a2", 0x1, 0x0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 23:28:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x100) dup2(r0, r1) 23:28:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='/', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 23:28:53 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) sendto(r1, &(0x7f0000000100)='d', 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) dup2(r0, r1) 23:28:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 23:28:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100), 0x1}], 0x1, 0x0, 0x1a}, 0x0) shutdown(r0, 0x1) 23:28:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}], 0x2}, 0x40042) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:28:53 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x40}, 0xc4) recvfrom$inet(r0, 0x0, 0x2538, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) 23:28:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:28:53 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r1, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x40000800000b35c}) mlockall(0x1) sync() mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x12, r2, 0x10000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 23:28:53 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xa) 23:28:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 23:28:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000008400000001"], 0x14}, 0x0) 23:28:54 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xa28, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20, 0x0) execve(0x0, 0x0, 0x0) close(r0) 23:28:54 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0xee01, 0xee01, 0x0) 23:28:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x8002, &(0x7f0000000180), 0x98) 23:28:54 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x10}, 0x0) 23:28:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x2f) 23:28:54 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, &(0x7f00000008c0)={0x4, {{0x10, 0x2}}}, 0x90) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000008c0)={0x0, {{0x10, 0x2}}}, 0x90) 23:28:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/235, 0xeb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/106, 0x6a}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x74, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = dup2(r1, r1) r5 = dup(r4) recvfrom$unix(r5, &(0x7f00000004c0)=""/202, 0xca, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 23:28:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:28:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x4) 23:28:55 executing program 5: r0 = socket(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000240)=0x6, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f00000001c0)="88", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 23:28:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:28:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x20}, 0x10) 23:28:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001400)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 23:28:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x3) 23:28:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 23:28:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0xfc, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 23:28:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x81, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:28:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 23:28:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8) 23:28:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @init={0x14}, @sndrcv={0x2c}], 0xb4}, 0x0) 23:28:56 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0xb, &(0x7f0000000000)) 23:28:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000004980)=""/4086, 0xff6}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r3, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r5}], 0x1, 0x8000000000049) shutdown(r4, 0x0) 23:28:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 23:28:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:28:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000100)=ANY=[@ANYBLOB='\b'], &(0x7f00000000c0)=0x24) 23:28:56 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fork() 23:28:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@prinfo={0x14}], 0x14}, 0x0) 23:28:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000580)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x98) 23:28:56 executing program 2: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:28:56 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r3}, 0x8) 23:28:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:28:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000700), 0xc) 23:28:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 23:28:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0xff, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001780)={0x0, 0x800}, 0x10) sendto(r0, &(0x7f0000000040)="17", 0x7bd16f786e2761d6, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 23:28:57 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000001440)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 23:28:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/36, 0x24}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000000380)=""/151, 0x97}, {&(0x7f0000000440)=""/235, 0xeb}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdb6, 0x0, 0x0, 0x800e00701) shutdown(r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r4, 0x0) 23:28:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/198, 0xc6}], 0x1}, 0x0) shutdown(r3, 0x0) 23:28:57 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 23:28:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/50, 0x32}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 23:28:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000080)=0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x53, &(0x7f00000000c0)={0xc, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 23:28:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x200e9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f00000000c0)='u', 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000180)='J', 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000002c0)="8317c6752b2e0ddcc4c8d42f918e92d8310a57543367b00eb58b496919", 0x1d}, {&(0x7f0000000800)="7635fff3461603d16c7e2da9986877e17bf6d811b52988534fb8d5fbe97081935c69184e1801e977dc1b23cbdfd273b351bb6a1927f1489547b8", 0x3a}, {&(0x7f0000000840)="baa5238f6832b3512d99893a9ce8fafb7b04fba06cd10e3a1020a4eb6154469d0b4ab49f7e9a887c6e366d18756cc4de1c8b5b3a0ec4069e9823c81f2d7988ddddc58d9d26ca4033f045f72c55f561b757d54899e042fbeefe373710adb5262822ef39d1aa5d445ffe713f812ebf10e0b6918ca78fc258a35daf7ae3bcaa8a29b507925da6d6b2f0127d7a46268d6b707c5766c97869e4a66f069d8947c6a929b892970fc183eeb52f3eeea1f892bdbc9d3354c61b880543d1f692bf469d5e15bd04523e5678b8781768af91b8c9050bcb3166005b9cb0a26cc33d27362dc9", 0xdf}, {&(0x7f0000000940)="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", 0xfd}, {&(0x7f0000002d40)="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", 0x34c}], 0x6, &(0x7f0000000ac0)=[@sndinfo={0x1c, 0x84, 0x4, {0x1000, 0x0, 0x4, 0x3ff}}, @authinfo={0x10, 0x84, 0x8, {0x5}}], 0x2c, 0x1}, 0x10005) 23:28:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000280)="82231eea3b31c4b2651e79db8b414ae8d01c171c3282c8be6ddcc1dfe55a62c85f5d24179019dbfb4116ae552d0ae3a4d361083d756cdb6dfa86c6b585c0e7f12abcb8ae0f6188fb0456e74b10718c26fa0efcb6e56130ac9a905fd9cdf374bebd0bd360f3785f7192ecdc49dce6d7f829447b259cb5db6f8a7cbf68c5f34c8a36493530f64dd19b2dd9", 0x8a}, {&(0x7f0000002880)="e3b8a06d5105fa6f94b90a09dec0ef1d7de99928b8463d9770da71b72c", 0x1d}, {&(0x7f00000025c0)="b31430845980b22cc94131fa1bc322909e721a4be86457ae299c0d24d09a51493ae3d86d6b1a8e3f306ef45e041869daf27ddf7b05e9202dce038e27084d12b7dd7ea8c4fee9e946cbeaae42", 0x4c}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0xefd}], 0x5}, 0x0) sendmsg$unix(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[@cred], 0x68}, 0x0) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf}, 0x82) 23:28:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002740)={&(0x7f0000001340)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002700)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 23:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/9, 0x9}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff3c, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/144, 0xa0}, {0x0, 0xfe0d}, {0x0}], 0x3, 0x0, 0xfffffdaa}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x34, 0x2}, 0x10) shutdown(r3, 0x0) 23:28:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="d42dd82f15fb4dbf99a9c7bb449f9268247e23ad8f07eab0281239453f70686eb0b96cfc60be22512ac5fee4bcabd3d60d4f0c2d8e94c400b5b5578dceb6bfa3f57a2e682664ce8c3966d30a3f222f95691236999122bf391cc01a923a", 0x5d, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:28:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000140)='W', 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:28:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000000c0)={0x0, 0x8}, 0x8) 23:28:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/153, 0x99}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000240)=""/150, 0x96}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) 23:28:58 executing program 2: poll(0x0, 0x0, 0x1297) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0xa6c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:28:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000680)=""/233, 0xe9}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 23:28:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000880)=""/114, 0x6a}], 0x1, 0x0, 0xffffffffffffff91}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 23:28:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0xc1) 23:28:58 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000000140)="91a89e61d2716b1bdf9ac4fea4b10b6bf0d06daa9381afd220a1278553", 0x1d}, {&(0x7f0000000180)="fa780bfd34425bb91deca2553745c4e6575b4f0b7db26661c39bf55204c55a6eee47bfeb1fe4cd24a27a3cdb06b61d6d6307eb6ceab33519644d3bbd", 0x3c}, {&(0x7f00000001c0)="c562f7af265f278ff176ac87388fa1823af579757d5fb45e21e42a04cdb39dc26ace1e943a496000faba5ae5c87a10334c1b909bf78a9d73a194f28a032e74a45667541e9c33de0268fea49c1ad760673fe9282c7754b64eb0056c0584285bb58286f5f9ea6f222145691454b715ef32203b49f17826bae73b25142fcbf9a2563f66c115b4bba0b154d9c37c7216a9e97cf7c84427b50ef5b26944897c144d562b030881598662f2a09a459ffbd9b90efbef1d237aa38b2a20ae4079a449e1fbe573ba16", 0xc4}, {&(0x7f0000001f40)="bcea305905b3343950290709f9f41b94e6228641593e13f0549a67e2fb9ee15f620b772fe16c78f83760312b796bb2b43c44706cb027b105a970d15a4f9d569cb9a784624d2a31d42dec7aab375f41f062e7d1d51ada6212acf080e54fa831b797291bafd1e622d2a39e2f7ae8d087e5ac24e631798790eb74c393e3c3a0dbae19cad9f3800552e724c6be8aefb13e58013ae4795b8257f6e6c7744aaddae8b9e3d98e43fdc75bba8baa6e4e43af7cd6b45c7a7193471c095a8acc46c7c59e8769b2843ff0890b59ee399b2e861bc51bbc34c95d594ad0178f02d299f13b16035e4b4c64dff5a45f989b8b2008e18903aeb35a770128e0127300bb4f0859c21f0d0a28459832bda49b0aadc0abd0da541600cef94cd9c4e31732356865d29e319f10fb0e91acc9c5f8416bdf181878c5a432b26b102706e516c908d08d4cdc1dd01cdf356b55d9bd719a403e05e21e056ed948abe8a0b75d10276485a96ba19caa80d4742a522027f8044cd0f1cc5a97195bc41002d6ab7d4192e5ef6507b455094f9e220c7f3eae59d7ca7f4fad5411c87e1815b177bb17ad86bd6db04ed9ce4a78e76cb1ea24da31dc41eac70c8e47dac7039210b1641d245ac902888d107dd16eb75f390d574f55761b683e51621129fda40f421ffdafb0568db9cbbaf9c784bad8667731aa3857782aff1046f265b464b751e9085059e11f91850b7703aa4818c8ae2e16171233ae49adc82f13aa5b331e571092d513e401cbc37466718ba8efc34a6b6383ad5f0ffb7a8f1ae193e30855858ba5f91ff1fb4aed399e7b6a663f785267eae114e106e62c4a30d7073d7f5c58d9b436d5a3e455567a1c2ddbef9f334e5e1dd9078617315e7ac40087bf30c22db33e4374c160e6476ed22cbda3908ba67d7acfe2dd73bd5f5a17bcf19a7abc4f4abe84e71e2b321a1ca6490db84ce0653fe34be8032732f5cdf23f3cb51c4d024614fcd0cbb2c29192f9c42671f577d578338408bb54d4b1d31072bca1b7a030e7caf9cb13e95ade0819007cdc02f12514950621766ee07d6b0913fb02693433e8cf2791ffccc3d7d9f9ffd53e42a8b51944c2dc04506dd535874db707c2895bf64a20729dfff5107266b67d5cdf720fe01cecc34d7f3051de39822dbf724d1c943b7b12af32a8ecb5a51d40de306d357a2f0492bb7d1c52cec2a1291ec1b6797a47fd54149d55ef850d50e51165c4f58b9758d1df50a40027547143dbbe987f282300f13abb80963118f6a098ba3f53d97d033bb52d3ffe60e798d0ef56fc9cce8360e5abe6434bab37358c0e79b027a4237bf5825e6937fc3bacb7e700f8c906f7405c1068addb616e8ee9bd89917854663bf5d51782b35eed90dd82360679ab23b0c59aa0433ab888657c0c40daacb0257853a3dd68aa8b5c2ac8faf417a39dcfacb4a834dc91cc45d75d74e9d5e51e0ca9596d41b68ae46840d99d42d4b9677d62e636cd52f66245041f26bf22c3694d9a76e8b8673362d578e07a01eeb52eddcb9c1adb39fb0cd70106e897d8c54e3f73d28bda31b932a80ad1a49681573dcb89e6b14d0327cad26de941e670e590925930035e4b1e1e98b8ab1830bcd58760ab3dd3aa13196798df19329f0903e2abd06000353610b112abdaa9ed3fcaf9d39df537ff1a799ddb52fe1068a86386af9842eb92128e7c833e720b6bd289dcdaf81fdad7b5e45429169c571a4f56e6e0fec67341c727a061f64d1a7fb644b697dafd55bb5ef1858aaa346e0ddd83f37a068e3858009d527579fff7c88f256a350d967ed6f78550d56ae214db5a5786e9b7b0dbdb2aa9830c828c7ac1eb1cfa1bdd740b2fd34983a88fb2cf14174dedeb851d3b0b7e2606d502a5d6c6ef098d6319ad6042966f4d625254e26c26024a35ff420afa59a5051fd303701ccbc19476d1739e4eb20bb2327d49134d4b9b9cffa88d361f2238ae188a75accb426630b104f72ff86fbe84d516148a8a3f9df27324f8bc03fcf152e9c69f8c80bb9e3f5ebe8093a822ecb6ce528a0a1622baf9fe6658735351e93c3e0471bfc7e223aa8404acdf4182979ccc684fd8d0605d2035acd76f7fd8dc38c56df25aef9a787ae6d13882f4d8f83f97028e075ad390c2bad3902a95babfd81d5b9a8a6ba9ab07545fb2747ca3abd487018779a7f03348e62b8ff5e80df4c1fc8d51e30ca4604ec645c81888b78b1811f63f160c3a40823610b28c8de23236148611e8d68dc2709db020be7f4637ae6c520fe5b173a02f06b6bd8bc9ec22cc772a4c49fa0fc4d2f7e9a877e78c25eadd7d47ed4602e9ce3ecf3fb555d99674f30b1b8ce807b218fee6df5b8915847eb237b134ce8eacb3ca27edaf972bd194fdb59016783f6e7bbe103ed3f6fe08c953f0ae3764450addb330495ac5625594c1a0f7208c6e5f8682e517a5767a1bbba92846582fac73b504b4070b2b5fa1305477808095a6e8bdcc727f8283983f7518dfa09163f37d244b47d16eb804890aeb71ab7c4724cd645fb00a8f450e589a2a1c6c0233ce305b9f964b45860a1f2f13fa0df24b30cd0e41050667aacc621ed898e46c33638b404c8db90adfb057ed0e5f10bfcd50f1d75d33666eeb7f68bde048f51ec559813d772ce979be1c98ac286c49d874d6ded53c9d3593834f3df7365a3f28a35195ad8aa7c583a1910f326c6af709d862fc04acb3da6e889e5d3e03a6db30a335f49e9e1b21ebdab01c5981580d7824d81c0fcd78882f46077933e65298fd3d7b89a37a001b392c9b04289d5761cb0226da80af27cf980dd01587110ab4446c270a5f2e101b37c7ae2933451fd5119a96dc24bafbe4007ae9e4764668010bc032985ce1c42f827f75eb293cb86b204d0132dbe2cbda7a90a4ba585c757bc19e021ecbcab8235ee12e4b979f9bdc33e45678b4604c768cc71ea6ec9762d3de53a85102ba1975853f8704278bcbf3d406abde7212850fade2d7f0eeef9d676b925d13acabed5efb29aa5786187bd360c87161d69c2aa0651d6af120aeafe5f1c8a81fc500cc921da177103a85873e4bcd04a05cf352bf4e3b2ca92128ac80034319e433155e3f6851bbd572c5158eb1be66a6924fbfd9a031115e89ab903dbfebc40822c68a04511c69d3f05e339c920c014e818d237702c55286e1a5e444a7cdebf4184feedc2571a34508932d969c4c1f4009450e6ca54c4c2ddc6bf653a4a04649a74ca7ab7b2c4b7de12cd77f7a4a2ead566c20982581883f3f19eaefd06557dfe60c2c269fdde6387bf954960830fe88a1b1e25d99d9fde9f4bfe5f30ce0570c7d696757a1eb684efa6318e368853b651d753a9bf91e7ffd1d062b5c56c784d029b9e4f3c8b26ce2db609a19ae8f60c2725cb67da30a814482a2857d072ff9cd006de86f26703d99041bbba2302296b660cb06333de90396e8d369f371af5844ede9ac5c9ffe9219b881396b4d5435f042667bcd2ae7ba78b6baba34540b3fa31dbe383897bdcabe86f6f568b296c99945bffb1e87a05a610a4b9d5b3fe3a2afd82852a61994d585f34b9dee1d09caf0a1cb295c65c3cee248ae6f5d3ad140bdde2467f9465569a6ae34786e777dbd551720d4d7f183a57e6434c4d4bcf6d4d228578759c5c085b0dc967ab6f1f640d78e0ddbc43470f26e4a86ad9802303a5eb6b1cc19254803312f1495f78ea2bc7cc6784d67d18bcfdf95636423a39a1e9847e2a4bc1b6e0aa839d5714caa57fa5fb3f5945e846d6cc53e51dc5cb8b0ad2c8c2a80145ed25518e31e7fb8625da7ad2d4de374374416293067ee9af5d973987179408c73c4ee2a22b4c63dfa1d8dca5672f95a3f76ee810955e8a4fdab67e19c2fc577f6d43f4091318e1bfcc66d1640485e9e5502afeb6c36dbe6315ab58f9a115218bfffb095e69289e9294484fea22be8a0e2453df7ad9fcba03236eefd05ff0a92ae209940a75d3d201ba078d20c9efe082a58b4f3523e71385a3b85e01ca22525f45a5795dc97d056e1bd44555f4bcf8a1f18476755c1da2183ddeb58277cea0036d7b5fa01781d4ae5227043a3c51d72667275df9c26673998d5ec64c86e23c9931c09b10b6ce2df6dd2487504687bc93ea3ad49c124c541b10236e06cdf1c343c6ba6e8be92e7e48cb6394edd6e8819ee5cbc4ad8c8128b98b96a241795a4855fa093118c494b571f313e910eab153aabf2c20b314d111d057eeeb7843a66c10cab58cae2a36e97335e6dda3e52ac69817818c2e316af954af6946d8328b7850e929bb40627d80c08c711165aa1458f02c39699684f85fb99828871e74e87879f745ff678e60a19f56727306481cd357968994ffb6292922c5b44969145d696c5f5163be947a624ce24d5caa017c0acc64fbb61e17af3103a836c1c7eb1f2e81ef59d3ab2f2aff82b4ece8c2451d950c405b9fea970d5571c25df4f680bbe64c8cf1823131595dfb6552a03859c46154c389b6de5cf409ed542a470cc8cc2408ac4538adf3cdab738f2dac5ee47a450a42ed9f16e6c2bea14c714f000aa88ae62f18deb5e6ec0a12e5536319d64fd75112f7f2874f16ceef23dc98674b26830a8b59afbe1a399bb7400dea1ac1899ea2f7871971cbe002647e18afa04be670b3bd791fce062ce11f3f2a3c1ba669ceeca25bbcc1cf5c2cee57c5f828f9b2db954f0edb84d2f8d8019264ddfe3e1a9c6fe8ef6694b618a08c45d49c35f29f8c409b9a82a808a7d8e59997184deefe32b9875e08271c52ed77f84b36fdcf23080ac76e4a1f36a631c54be820f486652d42e5ced4ada7d93e12e194bd48c2fe387715d46615ce791f0f894f8eced6713e9bc7cc26a61854def1b3c3547a5aac23a6fa3ce7804b625215c1a9803bb9c17e258d22ba94bba5e5e95244a0141d948da275a29da698bb7100d840ab8b51e1cee20d7d12912c6a758761abafea0c02e91921ae08a9557d0dac13ab2ceefef7ca7d356fe5c20a6e54bbeabe14a80c84dd555d560302a04a28cdd813067688dd85567f8216ac5f3ed67cb5e17bb575fecfc8f5d364715674de100240e6e2ea5d5d9ab16fc1f065e4c93ff07ddd11a4aa2b5725759d80cbaf8be66313787150c937a3c227b8b402f20c884ed07f4ad9575f2bd3429e7aa4ad1379e909a0d112281334342104cf17965fc9fdd2f6a5ecfedf1498e526531e59689495549af5559645cf00aad42c3ee7abe4b3c2a8932c3fdd9ded2b7acb208a91c13f006d55e665788892b05aff2f8c660a5c93716b5ad8435d7f60cdd9cfbb289ac63b06e521a290ddfe158d34b3ee3d336edd473c37382e5bd39fae43fa7a55eada11d3f9be6d57bca2e88c65ad5f6a61c65aa7f5ab130076b27e0de98fb5d1d3d9871cf922519f1042fc7cf9c56eeb753f2713111f03b3a47f5e380d885941bbc018fb42054d4fd2b0e86ab3882563f1fcaab832096d57e8e4612dec2a01ac093dea88aeab434d12ee3ee75970ce140a0f12b3c467d18cf51cd1e5bee0e4113ba28afc25b49843f17790046dd6c19b7b4fe1329a83edbd62431fa5e7b7ff97f23ecbd134b0796ec8040f79ec7bced5be79219a9d94e1d6d1599342dcc417dd358bdc1097916ef964ebf552971e0e028a0c760e3c78fe603ff6dcdf81a56151b1e27d87f7c0882b392c440e65b30dde0a2f7383d9e35a29b6b2642b5badd2fdc682fd9c1dad75c3f6180a35c698c96c09ae3e8c3ea5d20451f98a68d7c80f752c0b469661b729389d997d12c98f659f241889ab2a9dbff404c2d09305b5467fc3c5eab264f2edf5c11181ff5467fdd0a", 0x1000}, {&(0x7f0000002f40)="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", 0x1000}, {&(0x7f0000003f40)="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", 0xee4}], 0x7) 23:28:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="dc", 0x1}], 0x1, &(0x7f0000000500)=[@init={0x14}], 0x14}, 0x0) 23:28:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 23:28:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:28:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000c00)={0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 23:28:59 executing program 0: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0xffffffffffffff9d) 23:28:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) shutdown(r3, 0x0) 23:28:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 23:28:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080), 0x10) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004fe) socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 23:28:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:28:59 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 23:29:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:29:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000100)=""/29, 0x1d}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket(0x2, 0x3, 0x0) r5 = socket(0x1c, 0x10000001, 0x0) dup2(r4, r5) recvmsg(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 23:29:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000380)=0xc) 23:29:00 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 23:29:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="680001"], 0x2c0}, 0x0) 23:29:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x7380}, 0x72) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 23:29:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) fork() r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/265, 0x109}], 0x1}, 0x0) fork() recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) fork() shutdown(r2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 23:29:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:29:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000001c0)="7d262865b25426a9ffc5dd04e4f76e9eabd99c9462e3c4658ef1b12fa51922895e6f6a5e0ab905c31c9702c295ce9929f61e16c3406dcdbc3fca6f5bbfdcc53ac82c1b6b40716682ed4dbab38f3871f5201514c0807195b9037df8c9b382623cde75a3098d96f8139c", 0x69}, {&(0x7f00000000c0)="4281c29490187fa8c4bc4facef7f4df6d69cefbc0a89cfa99d22684d10597bfd5b475be730cdb18f", 0x28}, {&(0x7f0000000240)="fa87c929b2d2318b546d1b957c6b4d5a1d0c6b31a9a7f1af4d79962102af345842fc9cd170a75f8e4b4af821f80a0bf6e7f25f3f1bbd7ed6d8139c02adf79cb10fc7193a7bd0a8c21ccfaecf9bc7de29c17b5c2b1b3f70c93ec08deffa037ab176fc684989972de444115daea11c17f0abfd443e75b61e4555365cfeb41b4836", 0x80}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0xee0}], 0x5}, 0x0) 23:29:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0xfdfded9d, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/57, 0x39}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/102400, 0x19000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 23:29:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f000001a700)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}, {0x0}], 0xc}, 0x0) shutdown(r4, 0x0) 23:29:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x88) 23:29:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000300), 0x8) shutdown(r3, 0x0) 23:29:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xf}, 0xc) 23:29:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/151, 0x97}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x10}, 0x10) shutdown(r3, 0x0) 23:29:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) shutdown(r3, 0x0) 23:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/31, 0x1f}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r5, 0x0) accept(r5, 0x0, 0x0) shutdown(r4, 0x0) 23:29:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000500)={r4}, &(0x7f0000000000)=0x8) 23:29:02 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000001280)="1d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000480)=""/146, 0x92}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) 23:29:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f000001a700)=""/4116, 0x1014}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 23:29:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:29:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="9d", 0x1}], 0x1, &(0x7f0000001340)=[{0x10}, {0x10}], 0x20}, 0x0) 23:29:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000017c0)="9469b5b0f76890c5f1f9ca10575a9c7eab604896ce01b5d9d25569ebc23a5fc0053fc9c2c9c1a68ea08fa20fda59be922116922631932822646852f152f6830ed87bd0170f381fe7a9c0ab634056bc43485ad5e83dfbf92524aca71e7404cc6bb76917e4a3171c8b95f0310cb3b53bfb6595b5c724b6b5e820f2b942f04d594ea85fe578dcd1aa9d0362c97e4613e83bd6dd9116", 0x94, 0x20105, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/147, 0x93) 23:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005ce) shutdown(r2, 0x0) 23:29:03 executing program 3: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 23:29:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 23:29:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x98) 23:29:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)="e6", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 23:29:03 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 23:29:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000440), 0x4) 23:29:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='vegas\x00', 0x6) 23:29:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000380)=0x46) 23:29:03 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7) 23:29:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:04 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 23:29:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c}, 0x1c) 23:29:04 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 23:29:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x2c}, 0x2018c) 23:29:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 23:29:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 23:29:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 23:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x38, 0x40002, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffc80, 0x2, 0x0, 0x800e00515) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055d) poll(&(0x7f0000000240)=[{r3, 0x80}], 0x1, 0x0) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1) shutdown(r3, 0x0) 23:29:04 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000500)=ANY=[], 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00585) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 23:29:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f00000000c0)={r5}, 0x8) 23:29:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f00000001c0)=0x98) 23:29:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 23:29:04 executing program 1: setresuid(0x0, 0xffffffffffffffff, 0x0) fork() fork() 23:29:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, 0x0, 0x0) 23:29:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x80) 23:29:05 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="c913de0aad55", @val, {@ipv6}}, 0x0) 23:29:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:29:05 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x1) 23:29:05 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 23:29:05 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f0000000040)) 23:29:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) 23:29:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 23:29:05 executing program 4: poll(0x0, 0x0, 0x1297) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0xa6c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) 23:29:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000380)=[{&(0x7f0000000200)="b63aa430813d488d74d4d22fc985da9a391d814c2409a332211a296d1912c40b659c3ac137b88680364d81900ea14b88976b14885469f4004e2d646dde027c4cccf0798ea8a3d1f0846e788a93017d08452877f0a2889e9eb4da5ad7d71a2fa513e394cbf19b7e15aacf608b30e8a3", 0x6f}, {&(0x7f00000008c0)="60abe6bb2aa874f6670b70fc5ddf23f992d86286cedb125b1b1a03e35ec010e46cea2c3a460348d7368f8fd75d9128bbabc46a7bbed088718bc07f06e320bad8c79ad69e134862a7dfb8f0e12f0aef41efd0cf61d1a6d22be57925aad4e7ee6d955c4c95b359a2dd86a1091a8932cd5c1673584b70896da3f1ba54f15ce47bdc3b2e113ea43e41421872e4589700777b1ac1a6c10a2c406e9dd28b8ff3537bf397b76b679abb336a24043d9888057a7d088cc25c69073d0fd990c66223bc5bfab5dcd654a227b053e15454eae353d0f6072006b4671b0fb183ae27183fafd8910e8998146cc7dfc18fceb3f8c2e6c62a7ad8887c3ec59b768f4b55cae0509794249765855b13570973e5ad0ef7e4fdc2bc27ac22e8b080ee1d2d64e9cc563c8d3eadbc6af45477b441a498679f2cde2718ae32da94081d30bf70988368a453400b6b1a25469b2ef3d2b61d114458a6116a9cbda9bdd00b772d50d7f9f49bf86d1b1ed2bf1695050b95642b0d509556fcc406fae222179b10bb5cf027794a3897f729ce7d06b029b07fb86a79507a34f880a4c1764b43b06d07a8535d7a9337818935621a47911b50587f35f69e4ec8cffaec8b18e453d3c46c217d4afcd9ab9e6cbfb7888f321823dffd9f6cb9f9431b1f0c431c3306d9ec8d640d2bad4303bd8fd49a3a20fe72a5ef70cc6388f6ea7dc290c7e0a1e19bb2f159538e92fb0348769fe12bae60e0c5e3a95d1ad645ecd2565b50ec059261d99a8287f8968f4f124b1190a02236dee55bfb30e0369947b61ce6508d5b78c2f03fd5a5156fe4555518bb37d07848e37808968ac8287b87e70bfd06993bf16b8f7e029fc066b11206bd5157e75231c773829d4c35d818948a457da4a19b28f12026984889ce617ac2e7f14140e66aeed2a04a334eb8a106e35b62a58d4d8e21b570febf4d9a0b52fc925642d4bfadea8f26f88a826769d42651589634c119bc00c97e290ade8cbb5e2c47823e7186305966753b067dca36c111c50a2711fcd509de33eefb5035d67e4a304be85b7449f15f72bda42b24bf1d7e3595a567606d0f777a00bfb703ea82352df7619bd44cbfb72ff2db930d790cd439fc4a33ec6fb955a90b81d7323fa2af2cb0f313b5e6422eef6d6b4c6785563252c5f8bc32e86193831470900f2a563fb5fabd553b3a52bff3cd67fb360ed02ea037759613bf73c35e606b18c010ab7f708262ad93fadf752b1196a46374ce2d6a734098d31fe5a1e787198c15a6d23801e899f612dd32c4be00e7b6ac8892711acbd549049bad4238cd9bf20be1114f7688eb287b82f46c8d1004a6411cbd984f00ffa5ca2518dffef17f1e5fd6ef442417adc9c6255265f58c799f348980652629a4560d97ecb6579cb550b5612debe04210d73bac54c248ac3f75852e56230ba7972b0be2509ab3cf373863a54853e150dc3682b0c68ead719e0e80d3e46ec045dbb56f99b8e03479eeb53fabe6cb8cc18b7c4b104eb7f516c57b1a4d5faef348e3f9eca273a73c1a1aae5024142acd8ce6f72ed7d7d260e79c667a8cece606969c9ff0ed2cac13816063ff7e856f0fcce5d676d9a31c217837b104936607cf5d87f40e6c9561fc24a725f476bfe0be0b967676b87be1d1c7beb2d3cbc2b9898f4411b9031c0869d370cb0c02a14ea8ea431d2d7ca344cd01f6177af3ed0f550fc3dc940b01f60b4e76b5b848da0ef03753316d3ea7b52c34ca97b2ea1c6de9c5b2d5bae64bebae7f5ada19f77071a667100f44df3736e9a555565699bd8f906d8f9ff9f01d538196474ac781c1ad65e06645159a0949243636a10c89f6a1ea1511f6f3837a45b8b74f2bcadeff2cf0feb762e6c9ff2e1c3bf6b9eb00bdabd6b3d3885255ee81a5f067fb5199988ffadba35842de02e564e1463e6d6ea34ac073f447643e4e52d2209e9f50fcc11add683270ebafa45b9eef156edd0b53be6c5affd145302e4d28a24f69f1a64392b7c2703dda519b84ce67710eaa4aa811a5b6c7c85fd84cfef54257cddc2a0b78b446e47f4c0bc30fd6d1cfa6dadc3042851e8157dca03f01a53819b72725725d91b8bd57d773802d07a1f3da298676458230d0265152df8f3d45c0e03d85231d5682bcc5b3edaa09eb95350763ac688a3d7cb114aaf22170048598613868e834187c960b22ed5cab63863c8867841a11ae6586316a2e7a073ba3549678fcce1bb997dfd81c45e96fd1325784b44a4426559554c4f9d27f57cad18bab1a19ec9dede78b0e35a617372ee466ec29a8bca4369206af3b9378b5b49c19a9e3b6c1849b9daa76f72bcdfbc3702e1e72356b815fb91ea109a390d9d48da5541ac3d7df80f7d74be293e72463ed1d69b7505536db9abc5ddf4ef8d79fe916c133bf75769e8caef69f37aaace592a8d25ac910120e50e5d56c78b7d7913635ce255f4b400e6af4f8307fbd6079dcea1d4a8d2c41ba19adcbc36cd57c52afc7e850e966345019a747dfcc33b156fbf894ab003facad9a9475c9cff514dd5b60410a05fa10758099df904e36ef71fb9c125426773e44db592a1623e468fada3bf4d041930b490197f36f12e3a63c053b0781946ab8e16b6d99be673097ee2c0d717b25bceb8e66a499a3300969fd2028e245d8a97c0b7d8784ff52f999ce752f2e6eeb5522849dd71c4944dc9cebeb3d2633da57ab99ad939efa727085b3139cf8fc72615b80171b056a09d1ac14ca469155d76eae93537f29a0d1158d14cae86f034fdf50117ff3fe3be1335db8e527832fd60a35ea92d31234ee897ccd8332f9ce1be3ee7b40c1d18411d356c6a7a512da791eb89b0e3c39285fcce502c945dbc48d20e4042b56871d5ff1a4e4c3be7232f9fa0ceb18e1061f2bcb29f3aec9d5beb778f4f3921ae1808ddecbe5ac013b1d3b477f2ef7d8767fd04fdb278ab2c438c68309f60132319e9651eb0aeeb5657b4686163b1928e8454fa121ecfce6788da5b2c03b9d31208769711b2c2433701de3b0f9673f7a4f8cc5a00eee9582614b2d0dc1f9a188a9725cfe5d1f0afe96b388fc04870bce424ac34c17404082b52201f610427885afe3e3e141b70a9750434199b7f1d5db15d8ea619c7ea07661aa41755c951e62b4cfb80843727bb61217bff316e2172e2e92b397e8fad28f0b3af15ba5d39409ca3d01ea4cedfba1a42e399d43a89ae2cb7515eaa8e36bfbbfd6b1599faf72591fcd108330d22033fd2b1ac4fb7ec08835d51636908dfa85f231a8709898990e813dcad8b1bb9b80239ecfc98745d9678659386470021a7b279b697b55ea23ef08f63d30c9b811a8fc5265083e22a3cdf69d7313a39bd1d6064ee27bd72fe36107b57900f81ce4919279cd515f5bcf12fbef7d7e4e778d663d7518f3267a011f0b9dc3b412098ba7d787c26b519c52cc9fcd56c4f8375bfeced8469345051efe3e542e6a881d7b48044a8dbad77caf124417147bd06ec47b1276ff2c271d966f7f45e2535ebda682bb3a53be80d91da36107c952d6b8a1a925fd6de178b3ba3478726f5083d438f8c2e6919cf5526632033dae879d5f89f49e1790951e5ac49f4cd446c2fe7229fc5196445fecf22f9bfaf0e29e98fabb8f364c0b6bd57a71bfc3170974ef75b57eb4c83bde5a2b6bac4370c646a534ee944e3f82bd44c706aaec972d8f2a17a72d55a0b9211664275d1868c3223392feed6d8a72490c69782bea558f18f7675a43090048ee67ef11ea813380a3f3a6e6b94f49f1c145f175b19388ce4963fb79c88478bd98221d52789fdbed9edc9cbc4fe09d0acb6252cf836b351f42cfe6edc17a155f5ccf5f2d07448df64f568403f4d5aafc4df575aecf9aad8830a7f4a13599f527f9946798e5fb44e6f141f33f07cde94714b82262c716be052672e1b6385dadf971698382fc7e3bbe8690c357ee1bc4dca2df6dd71616e71ff03ea8f6da38dfb04786f336d9783735e3409ee98ba7930ca1f50b55e46bb2f8251013b1cea7f640214deda89f5177aef26ec105c0b8a523e0b1ef3436ea455a1333a1d692c388ddc666deaad11f0182d5729613670306f959d188bd462a29ebf3f554c6fb18874f6dc8cdf2ae01008c1fa5f2ec4c75b170e18700fe93284b0b315f8f270a581f1279061f58fc0accec3e4b7e76a063edf41283460c5b6edc0cb657ee44b9a145a649ed0620c621df49c3dea0bcf30f5c91368cb2c135bcbd8eee6c3b16956da2fc5ba9c587a9bf172bd7a7355adfabb2e94d739586a383bef9f8facc9b168f905498b10bef01956c83fd5ecde08510a3413f768882c051aca646a40c0b5b38a87eb41e8f801b2d2b62ef5e03240950370cd7651c62b51f5a8a94a0e721a5c5fb518c7b12afb6ec3405cfdeb2bdd6cb14d8b9d408212012c0c731c6a6bac7a74a4218331822377498ccf873bd9674aa541dfb202a7ef6a666c380489c9364fe4866e64b0124b8360dc784eeb1e4fd4823f224e7398cb6c50a747c945a70a114b190cb0df3ad4203ee92b1664d24764adbdc57400dc94593385b1756f3abcb411d0f0b77aba325c332ff404955dbb244138fb3b366310a1cb0f7402a38e4c5f3584af8269d9c42683d60819552f466df5f64414d1e761b328e608fd220fedf58684a0c6ac50d257f705dd595b71c7cb49a5bb7eb818e5a37b4af52e44c8e5a9b6f00119ea48fc64e47fbfccba800e00534f67329cc5f1ac9b65b09e40038bdff7730a03ffd025ef9064bcc88e0efef8e0c0f0aafdddac575f15b77b195ea1a84c585413c5704a05cd04758f41d94d58c83ec21860b2e381f93890ba16a97ce545a9ba4ef5703f62edc4a041e32273af80ae95cf2a0e68f6b2f33d8979f7f8bf38945401290d9de2d73fce33e991b2846389241ba412a97875e02c6523ce0e7fe27a14336eadee946150ecead695aafd23b76e19435f1ce4eae26f5951050f43993805780a514320ba8cf9d3216845a77643ad2f92430c48e746fbf10bd5d4d85f1d86a60a61a81e71eccac0e48c162cc4c7bce5376207c028c27b4c3da70bdc15be349bd0b47b03a80778df3a03f9eb62da68dc360da4c83dc366737e13d6d8301909f38b1761e32f58d033f3fdfe370e9c4a435c5a1861cf2ff469924f77e7fe3a5c1159edf6f32f8efba45911bfbbec605fcc9bf17564c0217eb640079cd7e0b380bb107265c648182e70ec573e706613201c0520c2350b870ebeb40d7ed354a97656fa157d2c470ff128b55764b9fcb42194834b1eb9ff4a4c389f861c2728951c55adc799e3054567583e9b18a3c1c23c26db4e185500a96566a41ce58f73821c2e3b8ed28db153214a6790d99172cb868910d5bd93d7f2464f7a3b7990b072f47c5a76733b32125d50d3433a728624919772aebaeb94336239fba14027fdc57f279f69be3ae01cc700a9f8cb4d1510e97b0ee15646131c1a1c6d76633f60125cc2a60a24289e45dccba2c471ccce743ddbeafcca8ac938560243d1e374bbbf62f6943eb20f67ac894fdb5a0ab18db9a9043a4f91723e14ad406d3ebb76abfd7a4a15985669d48ffe29364e17f01757e61d81022f013c08b67e74783735f360172ffc3b005299c84f8cbdb2f65f9455446424966ccc41fe7b0a77670fb11250c7f714dd40dbce64c99e01eceee465faad8d089159831b95ff8e01ab706e5d8c0121971ab0f619b0eb588927bc662e1951363c94858580eeecab4260400225d6ccaf86aeb884d3a6262fe12ccfed29d49ea89ef3eee92b6e77812ed1c31cfc9a57f03561431c4c711e48cfa69e63df6beec", 0x1000}, {&(0x7f00000018c0)="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", 0xf92}], 0x3}, 0x0) 23:29:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000200)=0x8) 23:29:05 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2af4, 0x0, 0x0, 0x800e008a6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 23:29:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x74, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) connect$inet(r3, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 23:29:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000001240), &(0x7f0000001280)=0x5) 23:29:06 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 23:29:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000140)=0x18) 23:29:06 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 23:29:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x38}, 0x0) 23:29:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 23:29:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x6, 0x110}, 0x98) 23:29:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000001540), 0x4) 23:29:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 23:29:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000000c0)=0x98) 23:29:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r4, 0x0, 0xf}, &(0x7f0000000040)=0x18) 23:29:07 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 23:29:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000)={r4}, 0x8) 23:29:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:07 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cdg\x00', 0x4) 23:29:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x108) 23:29:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x54) 23:29:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 23:29:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000002300)=0x2, 0x4) 23:29:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000540)=""/161, 0xa1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000bc0)=[{&(0x7f0000000240)=""/229, 0xe5}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005ce) shutdown(r2, 0x0) read(r3, &(0x7f0000000100)=""/166, 0xa6) shutdown(r3, 0x0) 23:29:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000bc0)={&(0x7f0000000080)=@file={0xa}, 0xa, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:29:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r2, r0) 23:29:08 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) 23:29:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000900)=[{&(0x7f0000000380)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) read(r3, &(0x7f0000000300)=""/94, 0x5e) shutdown(r3, 0x0) 23:29:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x359d07ef) shutdown(r2, 0x0) 23:29:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 23:29:08 executing program 5: pwritev(0xffffffffffffff9c, &(0x7f0000000ac0)=[{&(0x7f0000002940)="a5", 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 23:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/2, 0x2}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) shutdown(r4, 0x0) 23:29:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/102395, 0x18ffb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff84}], 0x8}, 0xc0042) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 23:29:08 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@random="d771168be3db", @remote, @val, {@ipv6}}, 0x0) 23:29:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:29:09 executing program 4: mmap(&(0x7f0000800000/0x800000)=nil, 0xea38280000000000, 0x0, 0xc000010, 0xffffffffffffffff, 0x0) 23:29:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000340)="b7", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:29:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)='}', 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndinfo={0x1c}], 0x38}, 0x0) 23:29:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/14, 0xe}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000300)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 23:29:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/81, 0x51}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 23:29:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000080)={0xf5a5}, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) 23:29:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000380)=[{&(0x7f0000000200)="b63aa430813d488d74d4d22fc985da9a391d814c2409a332211a296d1912c40b659c3ac137b88680364d81900ea14b88976b14885469f4004e2d646dde027c4cccf0798ea8a3d1f0846e788a93017d08452877f0a2889e9eb4da5ad7d71a2fa513e394cbf19b7e15aa", 0x69}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="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", 0xf78}], 0x3, &(0x7f0000000600)=[@rights], 0x20}, 0x80) 23:29:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000880)=""/114, 0x6a}], 0x1, 0x0, 0xffffffffffffff91}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 23:29:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0xf}, 0xc) 23:29:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0xfd1a85e443d7e079, 0x0) 23:29:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 23:29:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="cad12819", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040), 0xffac) 23:29:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0058f) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 23:29:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f00000001c0)="73d1b7fc1e5ee3593e98043abab31bacd3cf79e52c16e741f99d713a60b2d029e51c2f81e7be463671060955f4f41cdbd0b506f08dbd05bf1dbe2a09fbd96209f3e1f031becda661fcb3db67158a0a1816e8de770a8c020bdec810dba9e65f392d4d5ec609993fb80501b38d736fa7cfde5c526931198905a4d89840891cbd3f324cf5781d28dd2ec2eec48e8743b288929e835628951a83ee51d7cd8944614117b7292c9702b7f0cc162d3e063e46aad6b2d8511a11d512149c427e23e8a894db5f1969c065994e10f8f36b209e5898ec181b94804bd78e2c94881b44a635792885a697", 0xe4}, {&(0x7f0000000040)="a407ac1e66792c6b51c5db8af693669e82840ed6c8e83441c35b458974f3515793d88f248890f35f32d65bb2723a6910dc8585e4afb544b9a41f488029b999803688054c7080b2b724feed6c5e4686ae1fd07f8a54bcb47e5d4f387e8af0c4285ee0e5a58c2c8bab20520a0d6f", 0x6d}, {&(0x7f00000000c0)="afc8cda6f1bae26c0ea86e02468f7b4abfc6db89b6d3d5df970945753aec72734405d1", 0x23}, {&(0x7f00000002c0)="6b17be373351e6a5635566998eb5ea4991879bdd55dfd19165b5d22ccde065a91b74f3a236b117d1ab48476a068f479adc24ddfa5180a30e8dd2e496", 0x3c}, {&(0x7f0000000300)="caf503de926e96d6c1a18d5b3d6bdc9a68c85b5cc6a97a6f52860acbebceb3db0c91a2d29c3de79e40a663c8c3508940389d7bdffa4984749a91a79de52aa759228b3dad6ba432edc6cb06cdb929b962b3fb6e7fce30b7504871a9b44d0fd77fef3fb6f3938e2c9cabd85880d96f4de10ede73584b8488b681f16f65", 0x7c}, {&(0x7f0000000380)="e2fc6abed80b6101f76d104dcc288fc68933d32b1c4614a323171f6242c3b3c85c35556f1ff209062ccea3146147cd0760a5d58f40dd22542f5d77bc435c3816ea68a3fec5b438c75cf933a8e54a0f26cb9e5847e7733e23dfa3aa227325c497b1c3ab9a7a7ccd879e9e37c7b2860734f5f0b3338bdc80aebba4d3b6270f7be1382df916522a5817893c4e45d8e64ad1c2eb72c4e23be5d8c7ef4aa63133d6ac66b725078ea8bc22979830b4cdb9af5c3b1ebf1a347120940f335b2a51199a1e128599df939623751b76528174b31368ad986835135f44f64cfe9bdd1a69fba8dc4a5c904adfe89a77b5e2bfbaac407bf71e47d7a30caf", 0xf7}, {&(0x7f0000000480)="83678515628a928843579cdef11b33bcee95771283d1700e67bb83b39558945e0b92d2dbff57aebd75968762cf8897756eb23ad1e83b58509587467aa57b4096de8099e72c7cbda55e7aae885e4b0dc9ddad4548a9a9969c20c8fdb321970de3a8537964d563e27f1cb69720f2c814a3cc090358ca50c43c6fccec848a3d4758c2e6907f2cf8efd85dc2dcfadfc73d36ee937d039831b40e0d9120979f9304fbb0924ba9bdf40d2e0330fc158ccb7d2b45b13fbfe9c1f5f73ec1e4e4888db3fd4e03e19a9a15065693b2bc6b223765ba7ba29458a9e1b8efaa76d9e417c683a8493618b8029033", 0xe7}, {&(0x7f0000000580)="c782f51ab7ed8bf71a86459610a4a6b856f35958ecfdc0aeaa88601c8789c01a74e1f34d63534b4b2ad69ea3c32f042252e56266b6c4648b7aa1b9ddf4fc4c152728e5821e5f65", 0x47}, {&(0x7f0000000600)="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", 0xfb}], 0x9, &(0x7f00000007c0)=[@init={0x38, 0x84, 0x1, {0x0, 0x0, 0x0, 0x9}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}, @authinfo={0x10}, @authinfo={0x10}], 0x58}, 0x0) 23:29:10 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="c913de0aad55", @val, {@ipv6}}, 0x0) 23:29:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x84) 23:29:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 23:29:10 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 23:29:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) lseek(r0, 0x0, 0x2) 23:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/165, 0xa5}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:29:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000000), 0x4) 23:29:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000240)="c9", 0x1, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 23:29:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000004c0)=0x88) 23:29:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:11 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/56, 0x38}], 0x1) read(r0, &(0x7f0000000040)=""/86, 0x56) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000300)=""/130, 0x82}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000000)=[{r1, 0x40}], 0x1, 0x0) shutdown(r1, 0x0) 23:29:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:29:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007e6) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x0) accept$inet(r5, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffe35) shutdown(r4, 0x0) 23:29:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 23:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/151, 0x97}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000240)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0x6b81}, {&(0x7f0000000300)="2547929c8bf5df36d135befb70228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd664967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee50ff4616203a17b591520e89b75aa50212bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f", 0xa0}], 0x4) socket(0x0, 0x0, 0x0) shutdown(r3, 0x0) [ 1299.819333][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 23:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001b700)=""/102400, 0xfffffcba, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:29:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000001540)="db", 0x1, 0x10c, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:29:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$unix(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) 23:29:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="1d"], 0xc) 23:29:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="95", 0x1, 0x80, &(0x7f0000000080)={0x10}, 0x10) 23:29:12 executing program 1: r0 = socket(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000300), &(0x7f0000000340)=0x18) 23:29:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) 23:29:12 executing program 2: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@random='\a\x00\x00\x00up', @broadcast, @val, {@ipv6}}, 0x0) 23:29:12 executing program 0: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x2) 23:29:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 23:29:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000480)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=ANY=[], 0x218}, 0x0) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000200)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r2, 0x0) 23:29:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 23:29:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/237, 0xed}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="000285a09a"], 0x10) shutdown(r4, 0x0) 23:29:13 executing program 0: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) poll(&(0x7f0000000040)=[{}], 0x1, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0055e) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 23:29:13 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000100)="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", 0xff1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:29:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x7, 0x0, 0xa}, 0x98) 23:29:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 23:29:13 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="1def6e90f27f", @val, {@ipv4}}, 0x0) 23:29:13 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 23:29:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000140)={@local={0xac, 0x14, 0x0}, @broadcast}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 23:29:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000180)="e4", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="200000008400000009000000e000000110000000840000000900000000000000100000008400000008000000000000002c000000840000000200"/88, @ANYRES32=0x0, @ANYBLOB="1000000084"], 0xe4}, 0x0) 23:29:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x38, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 23:29:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0xe7e1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) shutdown(r1, 0x0) 23:29:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/171, 0xab}, 0x400c7) 23:29:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/186, 0xba}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000640)=""/201, 0xc9, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 23:29:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000100)=0x18) 23:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000240)=""/149, 0x95}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) close(r0) 23:29:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:29:14 executing program 4: setrlimit(0x12, &(0x7f0000000480)) 23:29:14 executing program 4: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2af4, 0x0, 0x0, 0x800e008a6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 23:29:14 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000900)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007f9) shutdown(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in={0x10}, 0x10) shutdown(r4, 0x0) 23:29:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 23:29:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}], 0x2}, 0x6) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 23:29:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000001300)={0x0, @in, 0x0, 0x200, 0x14}, 0x98) 23:29:15 executing program 5: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r3, r4) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 23:29:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt(r0, 0x84, 0x8009, &(0x7f0000000000)="b6", 0x1) 23:29:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}, {r3}], 0x8, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {r4}], 0x4, 0x8000000000049) shutdown(r2, 0x0) 23:29:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000014c0)=""/4097, 0x1001}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfcb4, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 23:29:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/42, 0x2a}, 0x82) 23:29:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:29:16 executing program 4: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2af4, 0x0, 0x0, 0x800e008a6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 23:29:16 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa4b}, 0x14) 23:29:16 executing program 0: r0 = socket(0x1c, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) 23:29:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="03", @ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 23:29:16 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xeabeafd565970c54}, &(0x7f0000000080)=0x18) 23:29:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000180)=0x4) 23:29:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="c1", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 23:29:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 23:29:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000007c0)=""/102395, 0x18ffb, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/227, 0xe3}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000019a40)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00595) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfc89, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)=""/71, 0x47}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 23:29:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x14}], 0x14}, 0x100) 23:29:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280), 0x14) 23:29:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000280)="4a6a8184c862ac6be2a7947837f6086915e289440031766d5665d6b41f4f47654d71ff5290680f6144708a9cca7232f9a8a6fd1fcacb7e18eb474d16c0c856d0a211505b923426b4911f5d34b66c58c36e77efea46914cd431b3d4f2a0fef2d862306d21e3c4faef7d604ed3c45b16c964c0689bdb1b8211a3265975dc936ad6d8a0aaf932e04b1fdc69d43fea5c76cf3643a8752f4d80a2b05596467ab97c20cb56682e8de3eaef78e326066e31fdddc3cb2b9ab770c2452287d5533372918a29f0a51b0c4a07ee8fd8e8d3716107be85dc9a8dd0309697045e739b1eb5410e0dbd44695378e4cee360a807bfa6797af0baac318a3b2b798f7357091a57707713c6564160a87c967d84c6241a676464f9790aff762425e4d36439cd109558072d39bb42454bad0cd8f64c6ce87f4f07f2fa57f8b13073e75806d045e2fc135788cb38ad8d64751d844f0cef989d00121acb68015c10c8f01a24293759b816891a3dfae1a69a3e6cd0e3830a7aec0a2e7bf6b730b9e9fc03dc0b96bc153eb14d5a52ba8d10a24fceda5e43d88741a715e7bc9eaf88dd32729564a1e8dd67d92ba99bc3ba3cb83a2d6ffc91348c9abcc5e4cfd0347d398e5ec720deb74be1a33f7c1066fb135b306e970938630149351db1e164ff7381fafd3d702715fc09680a36833c5050e9ff029f36a9b191e97196823ec7eed40eed8b3c309b68571b0e06b4afd9ee2129154ae24503dec0d86f6510f011cb4e959150e6f162185754234e682f0fcf9ceeb41e6893a9fe48f3ddedff5a368cbd803302b2fca977e69f95456bcdfac9ee4b2342d528f3f375c37f8b2631793f3b414971a7e76abb3a3bb84b7d9b4f3063087caa98ae9c612e62222b6ba481fb131c0795d1a798a35ac15158a07b484899c84a417466a8602f473859f3577185588fbb3b15287404a0dd124a26381831e3af91c392f3985755362b47a39886094b888d6ce043ee31337f721ef551f1b4f978290cbe16f4a21262ab08ffe4ab4217966cd494f07f14f66c1f0dbd5bda97dfbea1d76712b0117273d99e4ddff86c9ed18cb058357c236b0d093decea6d55d2bffd666e63370a9a54f9d2d2e049905fe46e37d2b899365151629855b60c1d1555832129cec5d4795f13a82a03bde0ff3286b87ddb2fc8b48901eaaa44c48a05a14f17635a03681e601a860017ff85051ac5b2b62d310e4ae63b93527c73dae7b8d7c6f66e0c84239ea0b2c5879bc65588ec4f0ed17cadf6866a4f6426e6c746c028e08c1d138122a9c94452f874f9790dafa34745ab8a5c429fc0252b05ffe9cdad408a21180ca2a1f02d158f3a7442ac9fabe8bc2af20f6bbf46849d7a2ca489f55e50634e681e3daeee15ad82aa9ef67c051755d209e1c3af065aba72bce566644732d8c906569d8107ca5c0a63741131373c08fb8e794b9e823a10993425d8fefbace96a09be27d3ed0dbd1feb8e611dc5874c1a82ec3e9375e338db5dec8f5306410a1b9b7f866f137abab57f9f1052c19250e4c1dee269492c67540dc9ff3526ef278dc0b2261f832972339998f22c8c48ffc35b832d66ce35da0521ae1a64a8f8b90bf1e6b94c4b836347c16f7909beb8598664d947ec09e1d45638b409a755e3b8d0c4a0d3746aaa9bb3a3487ac2dbdc3595fa20b8ef34114dc262459c4f84cb3b38214edccdc5f29e6a4040333f5427f5dd52485aed6dc965bf9d7dbe57385a841d585532962aea06998e49ac1fc605e806a82a6f964f6a5df51b72e937f06cbfb60151191da35ecc3fca4ca0a27970a7dc6ae469e8a83fe28dee1306d5c32ad45f50c4a493411bc01ae4bdb245de3f9b1b9d893146c83ffe721963b76ddcdc7bef2de59747935a8f7af2f35963e8f7c01e11079f942c6e5551943e41e7b9d342615734b780b62924d3f2de56af8d5b6c4bf8cebb640c6d96c7055896599bef7f095eaf7c0038ae7f6a64051c52376091ef5c434852a2018f805d16f29a328d7d2d00c3ecef170c9eb4566b3bc225301280854ea2bd1eae6f25b84597912536", 0x5a9}], 0x1, &(0x7f0000001400)=[@prinfo={0x14}], 0x14}, 0x8c) 23:29:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 23:29:17 executing program 5: munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001900)="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", 0x701}], 0x1}, 0x0) 23:29:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x185, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080), &(0x7f0000000100)=0x8) 23:29:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/97, 0x61}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000180)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 23:29:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000080)="c9", 0x1}], 0x1, &(0x7f0000002300)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x36}}, @sndrcv={0x2c}, @authinfo={0x10}], 0xec}, 0x0) 23:29:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:29:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0xb946}, 0x10) 23:29:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000340), &(0x7f0000000000)=0x8) 23:29:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) listen(r1, 0x0) 23:29:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 23:29:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000380), 0xc) 23:29:18 executing program 1: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001800)=""/4077, 0xfed}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0xffff}, &(0x7f0000000080), 0x10) shutdown(r2, 0x0) 23:29:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x0, 0x2}, 0xf) 23:29:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 23:29:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 23:29:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000300), &(0x7f0000000380)=0x8) 23:29:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000001c0)='6', 0x1, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 23:29:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:29:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x1) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) 23:29:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)="cc", 0x1, 0x0, &(0x7f0000000a00)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 23:29:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 23:29:19 executing program 4: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001800)=""/4066, 0xfe2}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r3, r4) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 23:29:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 23:29:20 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 23:29:20 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x238, 0x800}], 0x1) 23:29:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 23:29:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000480)=0x88) 23:29:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000003c0), 0x8) 23:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)=""/233, 0xe9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 23:29:20 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv4={0x10}], 0x10}, 0x0) 23:29:20 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {r4}, {}], 0x5, 0x8000000000049) shutdown(r3, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0xffffff81, 0x4) 23:29:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000002c0)="e0", 0x1}], 0x1, &(0x7f0000001780)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}], 0x38}, 0x0) 23:29:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2, 0xffffffffffffffff, 0x100000138) 23:29:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000002c0), 0x8) 23:29:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0xff, 0x0, 0x2, 0x0, 0x2}, 0x98) 23:29:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x24, &(0x7f00000003c0), &(0x7f0000000040)=0x4) 23:29:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r3, 0x0) 23:29:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 23:29:21 executing program 2: setuid(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 23:29:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000200), 0x4) setsockopt$inet6_int(r0, 0x29, 0x29, &(0x7f0000000000), 0x4) 23:29:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)=""/86, 0x56}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup(r3) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) 23:29:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 23:29:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xfffffffffffffcd5, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0}, 0x0) execve(0x0, 0x0, 0x0) fork() setresgid(0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1}, 0x0) 23:29:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0, 0x5f}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f0000000100)=""/91, 0x5b}], 0x1) shutdown(r4, 0x0) 23:29:22 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f00000000c0), 0x4) 23:29:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) 23:29:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x8000, 0x10}, 0x98) 23:29:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x0) 23:29:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)="a2", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="1a", 0x1}], 0x1) close(r0) 23:29:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1}, 0x0) shutdown(r3, 0x0) 23:29:22 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x10, 0xffffffffffffffff) 23:29:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 23:29:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000000)=ANY=[], 0x3ef) 23:29:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000400)=0x88) 23:29:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/38, 0x26}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 23:29:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 23:29:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 23:29:23 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 23:29:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="db", 0x1, 0x0, &(0x7f0000000100)={0x10}, 0x10) 23:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) 23:29:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000002c0)={0x0, 0x2, "bbc2"}, &(0x7f0000001340)=0xa) 23:29:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 23:29:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 23:29:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 23:29:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x14) 23:29:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x6, 0x0, 0xb0}, 0x8) 23:29:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0xc) 23:29:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:29:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x2) 23:29:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000240)=""/149, 0x95}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r4}, {}, {r0}], 0x3, &(0x7f0000000080)={0xf5a5}, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) 23:29:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000001700)=[{&(0x7f00000005c0)="1b", 0x1}], 0x1, &(0x7f0000001780)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 23:29:24 executing program 0: setuid(0xffffffffffffffff) r0 = getuid() setreuid(r0, 0x0) 23:29:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3}, 0x8) 23:29:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000100)="9e379339469271a8c2fc2b25407b2600dda3334ef199df0ca6814471b3a2b59c79e8ab29650f33a42d22d30fb140238921aa", 0x32}, {&(0x7f0000000140)="806e01bcd7dba72b2119ddeff4ae3efee7937b26704b8023c7ff9418b20c930316229bb3e07c37da2e7b603fb8e7fe73c20c3ac5cdb82191558ba3830bc5afebe3f0f7efeb81d5879b2f4e79e8129d53fdb08992d25acd3a7a27756c3a66a6f5af103097dfc0cad6b9830c", 0x6b}, {&(0x7f00000001c0)="8ae7f6db92887b1614e5c0ee9e461dc86c1d4be4bd165cfd27233691b1af0da30b30f09418e806fbd8f431d3ad3797ae7e28f2493dd3cbb26aebad94264bd350c0fabe80e5f8452dba774632d17866e1013ee1a9411d3589e9131e9feddacc0f1198a468329506a0dba3c69ca58e3238331945ee0508028bf44c4885d8420ca14643672e4686dc71a69b6b200ae79f01564698a1cfcedf9d13acf6e81e15484fa643c05f346ec6be2be6188416796e89940133c4592a20e6f36386c48cfc03a119978e45666e1ebd8f88c9b9327c797f81646a74a70f7bb66bba73d2cfd0df197545ca88ee4b71091e1aceae94", 0xed}, {&(0x7f00000002c0)="3050bb01937043361ceabf28485f932277037876706212fa2b4f96560b996c79c0cc059ed06862a2485bcf00bbb401ab9c2ea74b478271c0156ad6dbd4b944e8992351c6d58d68810670cc9a258a3599de46e62dbff9736bb9f20bfa171c6e80233697d0f5c9ae177c75b486412d10c4822c1a895a2bc9833bc456f68db177abdd6558174360b07855b8db5b64308884887ae5c6767013dafe227d51d1c1f77b50fee7e2b2cc1fe5b631a355328fa97ac337180456fd7382b23f1f2dc6a25832d5", 0xc1}, {&(0x7f00000003c0)="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", 0x1000}], 0x5, &(0x7f0000001680)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x46, 0x84, 0x4, {0x0, 0x0, 0xff}}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @authinfo={0x10}, @sndrcv, @sndinfo={0x1c}, @prinfo={0x14}], 0x98}, 0x0) 23:29:24 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{0x4}], 0x1) 23:29:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/147, 0x93}, 0x80) 23:29:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000002c0), &(0x7f0000000600)=0x18) 23:29:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/53, 0x35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/200, 0xc8}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcd47, 0x0, 0x0, 0x800e005de) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 23:29:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="07cf655e6f29aa0dbc3b8a8f427a11803412684cba3a7ecd791f79713b0918e3a1fbe44a956ffa17a8f369273a79bc2d4613124b20d4a127f44eb8b1182600792c79524cb6e672298b32f9892623dbac5847946cd68105a701da532b259a654973a8399357c628039f8a396300b15ca435d9e359642382c2ea6080f27c7d2004135e42a880e536317dae2211994040e51b7176c276b65abac1e90d9aa23351ed0905d594fb53643dc4358b812ad8e21d906f293b82357d9bf3c6566e7d84577a35304e9e65346d0c5ba5508daee6a57071f8c2987d503fbbdc4dc2c60696fad5400fa192621c479f519a5753ca31b01ce5bf0ce084ec283d8790ca93c1ecb518eb27f56e69ff2b87c0940d60e69afa1dd65334dbe49b4b1849e59b180944499aebf74ef3cb3f9d123007e3c7f7e65b8d884686ef5882ae0cbb660eb25364652f8130bc3edeee9822261483da1b503836fbc73ad1794e2dfa299c0e7eceda486558e685df0420d9d0a34a3305123073a97919f41f33f71a6acb2721d6f9cba5f5d3df35996fbcd1dfe07af2d98eca72c7ae1bbae5e5456575f360d12707cb750dee7a998eb5ac12810653eea67f4ccaec28abcaa7c08d7542de0482171ade109ffdbc7de279c3225770026cba9dfded7b39901659f8d704ddb26447a73540bb4c7cca2a2508b883907ed365aac3da61709ce537e48a1f959021421cc9370bd9a3e9462a4cf6e6410601962dd707bee82915a2b0721f0105b8209de1e1197a24ce9bb44eddc9dcfa0b8b9d38ca760431c464c8f8abb999494e191646868a848ecc9ca5bc419ebe8744cbe7e3497fde05a0e8c829ae0604f212f1e703235eee5b40056126a9fb245ce936b42c51f9e05b7d77c0333f1a82ee53f01cbc6f0e2b1414a45d64898e2d0ec35d344f5c50b5f8ec09e52b556e10e3c52d982c0a008e439e41016871cb576ef0a8eceaf74be277cd5483e6700fba53135b597e1441e5953e94613f216ee99015cd176882c877824578e016e206fb860cb7f0f4e938bd0201d97b39963f2f09828cd576e1e77525d7bdf28ca0db637344798c6e08de15c86b7571793237ef5c59c6adc446a219286a121381ad82748235cc5705aa5c5e381e5a644016a78d0d605e702b90c7beea96c75d4dcc2d0898d7594d633f6071d972d3065a5ac700399ae8706910b73ba1738ca886412dc7fb0ed4957aa53534f7f0c7dd3793ad318bb3a7ff48e9be590c31933a3c0a45463ca6ced1cc3596427a4675c5b4ff7eb7941e5ad4e3b3556ab89c5a2b4dbd0c3d3aca296ce7a2c1b6e47a1dc624094406320ad9b173475b39c53f667bd2e1c0f852988db76ab8d29348cfb4d963ea90e88bf75e8e5f9045b48e0e588981721989535b3ceeee614e6e6c5525ad7a859fd7da6687a9ca82b4aa85b11c94611edca5a5fce35efc7dad5d8214515781424deee479986832ed54a902f017401939c0ad313b5e48c4de24b2b9252790f5fb70a4cbf2373912a2a849d971af70be39eeab6ac0c5a61760d1830b6660f2835584b19917abbef82719c2e276570beae47a5d905bdd043aa11c91de8bb9b7f57d276fcdfca5026d81631e5d0c9278505694b3eaab5089e06263e228a7e5e21705e74052c843079b4339c707de0e6d716d98c705ae35a15b6e37e4365441166cec7b938105b10cb56681c656cc4347742a0d371924f2ddd4d135b679cba08d25ce051ce2884cb90863982d11c08fe7197d6d7f3c7c131afe6dbb59c8326cbd12109f274cb1908b4b3f16475b763b5003e9", 0x4f4}, {&(0x7f0000000340)="322bcda31c04e4e2593f999c4433f2a0ba672b2bd79d078eb6f289d7cfded28c00a74f00a99b8adeaead67cbac0ddc8ac2866865037e63d0d0a3f569b3e94173dc2cf101cafd95070bbc22c2aab476d82cf1fadf59f01a0e91c607cd967e78f233ef02c86ab4105f3543fcb39edb06814e616a2ff6c162baed5572fd154e511805d254d5a1f0c9ed581718fd2c3f728281", 0x91}], 0x2}, 0x0) 23:29:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 23:29:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x14) 23:29:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r1, &(0x7f00000000c0)="8d", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)="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", 0x59d}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) 23:29:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x30af8bf8, 0x0, 0xdd}, 0x10) 23:29:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 23:29:25 executing program 2: poll(0x0, 0x0, 0x1297) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0xa6c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001800)=""/4082, 0xff2}, {0x0}, {0x0}], 0x3}, 0x40002) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x1}], 0x1, &(0x7f00000002c0)={0x8}, 0x0, 0x0) shutdown(r3, 0x0) 23:29:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)="cfd506b9af2ae4da58fdec40672ec3f9ae5dbc9cd28253a16e705619a9683de49db95c925683bbbf06794c29c414a8ab411e2abf19e30f0c6129a220c473b104a7c25dd9bb173f260e0ae3714fa3cada1a298c9f60087f80ba9c0582ecca1c46d68617055ddae2c36269dcf7933e04cb3bbc3cab67", 0x75}], 0x1}, 0x0) 23:29:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 23:29:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000700)="e1", 0x1}], 0x1, &(0x7f0000000ac0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 23:29:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000012c0)={0x0, 0x2, "9edb"}, &(0x7f0000001300)=0xa) 23:29:26 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), &(0x7f0000000040)=0x90) 23:29:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 23:29:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000240), 0x20) 23:29:26 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/227, 0xe3}], 0x1}, 0x0) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x3, 0x4410, 0xffffffffffffffff, 0x0) 23:29:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x8, 0x0, 0x211}, 0x98) 23:29:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 23:29:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:29:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:29:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 23:29:27 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 23:29:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x4) 23:29:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect(r1, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x81) 23:29:27 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00529) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 23:29:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 23:29:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000640)=""/67, 0x43) shutdown(r1, 0x0) shutdown(r3, 0x0) 23:29:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="85", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="c6", 0x1}, {&(0x7f0000000380)="394a14d3972b6395d2f52ed10e26aee7dc714dec7bc32a056100b11f05a66da9f36f63bfaa58857dd5811f67c21f1f791e408bf02af38c6f7b18615d69565c1aa36f939d94071c6cce9ec55bdc43da989b55453bcaae6362d2741dc3442c26e4eca60e3e0d0d2d60bf751be759ac71f5fee07cb9a2e9c185836dbf61ed2fc82f2f195f05b462efe912014bc701b645380443739841039ccea75f8ec380193b6758a55e2ef53bd8e3fae0f7cde712fae308beb40dfc16", 0xb6}, {&(0x7f0000000100)="df8b776d323dd3452d1ecaf670b5ca87f32298556076a6d1767ce3f040ca96e9881fff6f98f137a9415948ff7059b4c6faae0bbb411b3961149030dd0dc4ee8940a41abcb91a378685ad0fe99e2d3a4dba7efd121a6b63783ba676af55e3ff6b5b2102126bb827bb888615640dad6fa3", 0x70}, {&(0x7f0000000200)="d32095d20d52a83af3569518fa81109a92200619e61179c5953eb9ea9c041e883cd716425d7891cd4fb0e84692289e0f736b55b6386cc988265186df70dff8ea53c0ecbc2b552698f2c508a81665ef37c4a85fd79baea9c74de47ee257b9a9161f48eff8a1e299d8da488ea3", 0x6c}, {&(0x7f0000000440)="7dffb096fb36cdc92c0dd700126682d1eaa3af3293fb93b4ddcab8e84d1977083257cb273a169154509763995cac3949acff1caddea18e14460f4f427ebb006011ba8f1a31bb4775433d9253db", 0x4d}, {&(0x7f0000000000)="da553bc4d1d7d6032f", 0x9}, {&(0x7f00000004c0)="ac84311b9dc5aa74d16de4e9df8ccbba69fc72d11770a84c001531bd72599aa69272226ddc7ba196919a9bb663a4421cd87e6cd6a1cb7876c3856237fae982227f13ef79eda47f77d28df255736e2714fa59df5e563f733f7a48d31982b867ebd00d581f99571a8d508d714b29f9b246ba3cc1faac36225331278659454c5056e8e022fffd91c06ae02b8e15d0f07843dd2a35cd", 0x94}, {&(0x7f0000000580)="227d17269fd4bbda54f9fab916126d7c63926834802ee0f7b55d420d6229c0da4831507c0993db7139d38683461517c9931f3909d2c2ebf818a8c2345f62dfc8c1251a924bf73958e81cca6c9a37dbc74cdcf80194c9a8fe39548006c862c8ffc81f752fdfb647da61fb3a71bf89f491a31c763504f86b97a98f8c7bfe03b0bf8d7c8f21f1e6f63c6f2b4987ea3f4aae7c912e34fcb3e30f652e8694bac23cf2486707167fa6a46fd805609d6c4639bdaf2004dfaa376a4236e97ac2fb342fbfb8d8e71e23338133159e3afefa1a1059abc500f5e30320e5a2388a8b5632b4c27e058b", 0xe3}, {&(0x7f0000000680)="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", 0xfa}, {&(0x7f0000000780)="be683d9dc777155af767d1d44a5418a141978c3c9bb5311eecfe90848eb1cf70f1a8853f7578d3eaf417335294f9206a874738303c80ea1dbd910fd312d846dca813a49cfe44d2491eb1996d77d34b315523fb8225837a09808d53f9e947b807f75f51803c4a31ccb27cfe5941e4b14e8a30923ccbd1cc64db62c3072cbcb7837398147230b234f9ec85ef36e25d292240c0ba66c795e58fbff844a25b904c7bf6d2375ec71b734bc421732ccc455ea982edfec8cafca7f766f78d1e90fd133659dbabe132ab6387ffc90fb1a8d4851eb40c230a3c7a0f27f7496e741a769a338e33a19799f3852cc0f26c53251905bcfb007901a68e7b", 0xf7}, {&(0x7f0000000880)="10806c202048aeb7f4ec6d67e699fa4b60193fee88f5f4714b4c03f5fea915baa3c41cb25c2e20e73bfb15a015ce8a32384d34afb6ae1b2813c8765ef295e62946f30a6de03e8ebac96b46dabae817d8a2687fd8d93bc0ab348a3f37cf5d9f50665ceb7c5f7f1950a2d835d798d7cd8da64242f70166a3b5b24a4136c55b5b859925ecb9168617935718cd083107343a352105354a4970a8", 0x98}], 0xb}, 0x0) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 23:29:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000880)=""/114, 0x6a}], 0x1, 0x0, 0xffffffffffffff91}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 23:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 23:29:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup(r2) dup2(r3, r0) 23:29:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 23:29:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xd89}, 0x8) 23:29:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000240)=""/149, 0x95}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r4}, {r0}], 0x2, &(0x7f0000000080)={0xf5a5}, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) 23:29:28 executing program 5: syz_emit_ethernet(0x73, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 23:29:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x20, 0x0, 0xc9f9}, 0x8) 23:29:28 executing program 0: r0 = socket(0x2, 0x1, 0x84) listen(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 23:29:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000001200), &(0x7f00000012c0)=0x88) 23:29:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) poll(&(0x7f0000000180)=[{}, {}, {}], 0x3, 0x1000) shutdown(r4, 0x0) 23:29:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000037c0), 0x8) 23:29:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0x14) 23:29:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 23:29:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)=0x4) 23:29:29 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x4, 0x9}, 0x8) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 23:29:29 executing program 4: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000)=ANY=[], 0x8c) [ 1317.390949][ T7069] sctp: [Deprecated]: syz-executor.5 (pid 7069) Use of int in max_burst socket option. [ 1317.390949][ T7069] Use struct sctp_assoc_value instead 23:29:29 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="cd646798f916", @val, {@ipv6}}, 0x0) 23:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000240)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r3, 0x0) 23:29:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000740)) 23:29:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) r5 = dup2(r0, r4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x108, &(0x7f0000000000)={r2, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 23:29:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 23:29:29 executing program 3: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fstat(r0, &(0x7f0000000080)) 23:29:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000c80)='net/mcfilter\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:29:29 executing program 5: r0 = fsopen(&(0x7f0000000140)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='-\xb6^/@++)-\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) 23:29:30 executing program 1: syz_usb_connect$uac1(0x0, 0xc4, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb2, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x2, 0x8}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x3f, 0x5, "8857050569"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xf1, 0x3, 0x1, {0x7, 0x25, 0x1, 0x1, 0xf5, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x7, 0x2, 0x80, 0xaa, "0f"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x3f, 0x4}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x74, 0x3, 0x8, 0x1, "cf", 'y'}, @as_header={0x7, 0x24, 0x1, 0xff, 0x81}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x85, 0x4, 0x81, 0x40, "433dc6", "f7ae9a"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3, 0x1, 0x8, 0x7f, "151a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x9, 0xfa, {0x7, 0x25, 0x1, 0x0, 0x1, 0x7ff}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x5, 0xff, 0x9, 0x20, 0x1f}, 0x13d, &(0x7f00000001c0)={0x5, 0xf, 0x13d, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x8, "e6a1fd03cc2cbd3f14320e2199ed3706"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "1cd490b29aa4f423abced81db93ce8cb"}, @ss_container_id={0x14, 0x10, 0x4, 0xe0, "492fe7c6d18beb470ad5738ffaeedcdb"}, @generic={0xde, 0x10, 0xb, "724a84d89780b1b03b836a7613b63e734e86eccf066ab8ff671dd3759ea3db94b8fe8314f7ec0cd80e887f08a4b9e570804ce0700a401734c71f4e61e368dadc57ca7bdeeb2e6d4bc127bf10e79134d599e72cee51a15204fad7603d572c500603243d733f2e3743652165653900e525dd6028af770e9e6d4b47832c545f5be0c70fd096acfc00e1ee7986a2af862d90299e31501019ea06255910b64f0f846f56288e94dec4332f44ee1b853f2cc2e3fcbcb7bb0b2dbae9c73f4d94f1f9d17b1bffae698e00d4676b4374af22554d54f079be7d477a1ad6770373"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0xfa, 0x0, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "da21ad2757767bd4b9400824bf90b4f9"}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}]}) 23:29:30 executing program 4: r0 = getegid() getgroups(0x3, &(0x7f0000000000)=[r0, 0xee01, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000002080)=[0x0]) getgroups(0x4, &(0x7f0000002200)=[r1, 0x0, 0x0, r0]) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000002380)) newfstatat(0xffffffffffffff9c, &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000024c0), 0x404080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002500)={0x2020}, 0x2020) syz_io_uring_setup(0x5b23, &(0x7f0000004600)={0x0, 0x5eee, 0x8, 0x2, 0x1ae, 0x0, r2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000004680), &(0x7f00000046c0)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000004700)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r2, 0x8, 0x0, 0x37, 0x1}, 0x0) 23:29:30 executing program 5: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0xffffff00}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:29:30 executing program 2: io_uring_setup(0x2632, &(0x7f0000002100)) [ 1318.744408][T10606] usb 2-1: new high-speed USB device number 3 using dummy_hcd 23:29:30 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000001100), 0x40040, 0x0) 23:29:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000004d00)='fdinfo/3\x00') 23:29:30 executing program 4: r0 = syz_io_uring_setup(0x901, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x781e, 0x0, 0x0, 0x0, 0x0) 23:29:30 executing program 5: syz_io_uring_setup(0x5b23, &(0x7f0000004600), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000004680), 0x0) 23:29:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 1319.014705][T10606] usb 2-1: Using ep0 maxpacket: 16 23:29:30 executing program 2: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 23:29:30 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @remote}, @ax25={0x3, @bcast}, @vsock={0x28, 0x0, 0x0, @host}}) 23:29:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') read$sequencer(r0, &(0x7f0000000080)=""/76, 0x4c) [ 1319.145799][T10606] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1319.184895][T10606] usb 2-1: config 1 has an invalid descriptor of length 129, skipping remainder of the config [ 1319.247129][T10606] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1319.298218][T10606] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1319.344935][T10606] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1319.595205][T10606] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1319.615861][T10606] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1319.639514][T10606] usb 2-1: Product: syz [ 1319.648405][T10606] usb 2-1: Manufacturer: syz [ 1319.658996][T10606] usb 2-1: SerialNumber: syz [ 1319.706880][ T7125] raw-gadget gadget: fail, usb_ep_enable returned -22 23:29:31 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000004600)='./file0/file0\x00', 0x0, 0x0) 23:29:31 executing program 5: fork() fork() syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 23:29:31 executing program 2: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:29:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) 23:29:31 executing program 1: syz_io_uring_setup(0x75a3, &(0x7f0000004600)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000004680), &(0x7f00000046c0)) 23:29:31 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 1320.144412][T10606] usb 2-1: 0:2 : does not exist 23:29:31 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) fork() 23:29:32 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0xfd0a, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 23:29:32 executing program 4: fsopen(&(0x7f0000000140)='cgroup\x00', 0x0) [ 1320.327870][T10606] usb 2-1: USB disconnect, device number 3 23:29:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 23:29:32 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0xc5ac283ced137eff, 0x0) 23:29:32 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 23:29:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') 23:29:32 executing program 4: syz_open_dev$vcsa(&(0x7f0000000880), 0x0, 0x0) 23:29:32 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) 23:29:32 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 23:29:32 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x2e081) 23:29:32 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:29:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 23:29:32 executing program 3: getresuid(0x0, 0x0, 0x0) syz_io_uring_setup(0x5b23, &(0x7f0000004600)={0x0, 0x5eee}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000004680), &(0x7f00000046c0)) 23:29:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 23:29:32 executing program 2: syz_open_dev$audion(&(0x7f0000004600), 0x0, 0x640c0) 23:29:32 executing program 1: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 23:29:32 executing program 5: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 23:29:33 executing program 3: semtimedop(0x0, &(0x7f0000004600)=[{}, {}], 0x2, 0x0) 23:29:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) 23:29:33 executing program 0: syz_io_uring_setup(0x1887, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 23:29:33 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) 23:29:33 executing program 1: syz_usb_connect$uac1(0x0, 0xc3, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x3, 0x2, 0x8}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x3f, 0x5, "88570505"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xf1, 0x3, 0x1, {0x7, 0x25, 0x1, 0x1, 0xf5, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x7, 0x2, 0x80, 0xaa, "0f"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x3f, 0x4}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x74, 0x3, 0x8, 0x1, "cf", 'y'}, @as_header={0x7, 0x24, 0x1, 0xff, 0x81}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x85, 0x4, 0x81, 0x40, "433dc6", "f7ae9a"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3, 0x1, 0x8, 0x7f, "151a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x9, 0xfa, {0x7, 0x25, 0x1, 0x0, 0x1, 0x7ff}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x5, 0xff, 0x9, 0x20, 0x1f}, 0x13d, &(0x7f00000001c0)={0x5, 0xf, 0x13d, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x8, "e6a1fd03cc2cbd3f14320e2199ed3706"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "1cd490b29aa4f423abced81db93ce8cb"}, @ss_container_id={0x14, 0x10, 0x4, 0xe0, "492fe7c6d18beb470ad5738ffaeedcdb"}, @generic={0xde, 0x10, 0xb, "724a84d89780b1b03b836a7613b63e734e86eccf066ab8ff671dd3759ea3db94b8fe8314f7ec0cd80e887f08a4b9e570804ce0700a401734c71f4e61e368dadc57ca7bdeeb2e6d4bc127bf10e79134d599e72cee51a15204fad7603d572c500603243d733f2e3743652165653900e525dd6028af770e9e6d4b47832c545f5be0c70fd096acfc00e1ee7986a2af862d90299e31501019ea06255910b64f0f846f56288e94dec4332f44ee1b853f2cc2e3fcbcb7bb0b2dbae9c73f4d94f1f9d17b1bffae698e00d4676b4374af22554d54f079be7d477a1ad6770373"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0xfa, 0x0, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "da21ad2757767bd4b9400824bf90b4f9"}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}]}) 23:29:33 executing program 5: syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, "885705"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "47f2e3", "cf"}, @as_header={0x7}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "5610c355e547ecfa3e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:29:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 23:29:33 executing program 0: syz_io_uring_setup(0x41bb, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:29:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x8d89], [0x7], [0x81]], '\x00', [], '\x00', 0xdc0f7e3}) 23:29:33 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000020c0), 0x3, 0x200) 23:29:33 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000004600), 0x208000, 0x0) 23:29:33 executing program 4: getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) [ 1321.964532][T10606] usb 2-1: new high-speed USB device number 4 using dummy_hcd 23:29:33 executing program 0: select(0x40, &(0x7f0000002100), 0x0, 0x0, &(0x7f00000021c0)={0x0, 0xea60}) 23:29:33 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 23:29:33 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) [ 1322.064887][T26620] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:29:33 executing program 4: syz_io_uring_setup(0x901, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) fork() [ 1322.223932][ T7268] binder: 7264:7268 ioctl c0306201 0 returned -14 [ 1322.224354][T10606] usb 2-1: Using ep0 maxpacket: 16 [ 1322.375922][T26620] usb 6-1: Using ep0 maxpacket: 16 [ 1322.382102][T10606] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1322.418025][T10606] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1322.449857][T10606] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1322.482294][T10606] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1322.545658][T26620] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1322.559362][T26620] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1322.580875][T26620] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1322.605382][T26620] usb 6-1: config 1 has no interface number 1 [ 1322.630142][T26620] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1322.677623][T26620] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1322.705229][T10606] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1322.717991][T26620] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1322.729917][T10606] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1322.749051][T10606] usb 2-1: Product: syz [ 1322.760498][T10606] usb 2-1: Manufacturer: syz [ 1322.771847][T10606] usb 2-1: SerialNumber: syz [ 1322.807301][ T7244] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1322.934998][T26620] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1322.948778][T26620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1322.968710][T26620] usb 6-1: Product: syz [ 1322.979879][T26620] usb 6-1: Manufacturer: syz [ 1322.993083][T26620] usb 6-1: SerialNumber: syz 23:29:34 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) [ 1323.164602][T10606] usb 2-1: 0:2 : does not exist [ 1323.205845][T10606] usb 2-1: USB disconnect, device number 4 23:29:35 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000020c0), 0x3, 0x0) 23:29:35 executing program 3: syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) 23:29:35 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:29:35 executing program 0: syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x802) 23:29:35 executing program 4: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000004600)=[{0x0, 0x5, 0x1000}], 0x1) 23:29:35 executing program 1: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) [ 1323.501801][T26620] usb 6-1: USB disconnect, device number 4 23:29:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008140)) 23:29:35 executing program 0: memfd_create(&(0x7f0000000300)='\x00', 0x0) 23:29:35 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)) 23:29:35 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0xfffffe7b) 23:29:35 executing program 5: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6, 0x3}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x240}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) 23:29:35 executing program 1: syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000880), 0x3, 0xe0040) 23:29:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:29:35 executing program 3: memfd_create(&(0x7f0000000140)='/dev/cachefiles\x00', 0x2) 23:29:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000880), 0x3, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 23:29:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 23:29:35 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42000) 23:29:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') connect$can_j1939(r0, &(0x7f0000000100), 0x18) 23:29:35 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x197800, 0x0) 23:29:35 executing program 3: fork() syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp\x00') fork() [ 1324.224815][ T9425] usb 6-1: new high-speed USB device number 5 using dummy_hcd 23:29:36 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002080)={{0x0}}) 23:29:36 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) [ 1324.584799][ T9425] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 1324.774885][ T9425] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1324.788790][ T9425] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1324.822523][ T9425] usb 6-1: Product: syz [ 1324.835819][ T9425] usb 6-1: Manufacturer: syz [ 1324.840456][ T9425] usb 6-1: SerialNumber: syz [ 1324.885019][ T7339] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1324.892005][ T7339] raw-gadget gadget: fail, usb_ep_enable returned -22 23:29:36 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 23:29:36 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 23:29:36 executing program 0: r0 = syz_io_uring_setup(0x901, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 23:29:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 23:29:36 executing program 1: syz_open_procfs(0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:29:36 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) [ 1325.245949][ T9425] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1325.284682][ T9425] usb 6-1: USB disconnect, device number 5 23:29:37 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 23:29:37 executing program 4: getegid() getgroups(0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x100, 0x800, 0x0) getgroups(0x1, &(0x7f0000002200)=[0x0]) getresuid(0x0, 0x0, &(0x7f00000022c0)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002300)={{0x0}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x86a}) newfstatat(0xffffffffffffff9c, &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), 0x0) open$dir(&(0x7f0000002480)='./file0\x00', 0x105080, 0x81) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$capi20(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x5b23, &(0x7f0000004600)={0x0, 0x5eee, 0x8, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000004680), &(0x7f00000046c0)) 23:29:37 executing program 3: syz_io_uring_setup(0xd01, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000340)) 23:29:37 executing program 0: syz_open_procfs(0x0, 0x0) syz_io_uring_setup(0x5002, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) 23:29:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') connect$can_j1939(r0, 0x0, 0x0) 23:29:37 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000002080)={0x18}, 0x18) 23:29:37 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x80, 0x0) 23:29:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 23:29:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002f80)={0x1eb0, 0x10, 0x9, 0x301, 0x0, 0x0, {}, [@nested={0x131, 0x0, 0x0, 0x1, [@generic="7fb1f8a254bc5d8a41654fdf048bdc43fca0248b40a793c0a0f8cdbe8d9b754072026f61a74d663542e362b3", @generic="fb0fe7a6fd40df5f360306b37834bf38b5c2abe78bdfbc9a8f001f9f51f31d3dabc184ddf14a699aed119cb8405cee", @generic="01fede6e491b4a868194a3ccadc63f00d3ff038f83ec6eb86074cea8f44c073256", @generic="e8a68fa9a8a291f7a7d40cc0f964c760a1e2e8a68549179328e80746db499d7142839dfefdc61cf49114b48a9770bb929a70d89443a5ab59d9d77d1cf95ff591103d14dc06b1a797bbfe4fdc5c70e0244185104c45179eeba81372fe55c7e699d95cccea9af3b020c7e6eb075d32075c07296e88bab5fca3b3624564f7ddd16093c957c13e98287cc5092c518d7e512ed0660930abcf70926563403af358326f5e90df14ee5137851b00752dae73af6baf"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @nested={0x14b1, 0x0, 0x0, 0x1, [@generic="1064a2ddaf32e0258248453663b45241d45f2625fd0046fee3c45b2641b418182c6da4d54afbbb493628892ea288cb530551ad884e92ca97c1c8fd74f21ac9f4a16569e71eba01182e6509e0e46ff413950c401486495f3088f37eb16d3f7a8f6c572286c68753e96647546c4d8befb9587c6dda805dbdb3c5dcf4f5c8a5b73f999459aefb3e4f0e6d073d9b68fff30a106afaebc0a9a96c9921a290d230ec7df6c20832b74277861aacea019b03814ba2b55204625f0ccc5bbbb1740ed601d774d78d90811a33a0e70ca802aee29a80665c078f54ddd0bcd0fc035fea", @generic="65f75d260d3328c787da48dd73b6c9b493bf0a33c946dd04fa2630e6fb404bf38375ff742c6dfd70474f85dd30790585806520ff67f0972f0587d322795f5476cc1407bae69df913bd7160d166b3b7887ad4ba0a0a8cdf1efcdc30b829b270715045300dbe52987e0ff5883529b4c6b180812204761fd9a16a2283468ba5f3d204df75da0298e61771e4e238498f41796ddaa03dd04c09e78d32f41bab4e5fefbde7ff594938bd31816dd041fdfbfcf9a34a7d003ea5e7f19f64af11a729f957d1710cddd3672ff2842d4a8b97190b361b68048cd0b6403ea30f3dffb5269af107344fc2dcf6a2b278b49489f12b", @typed={0xe5, 0x0, 0x0, 0x0, @binary="487ec7a7518b3e0a608b9e8c9fa122e75abba517d1e9cb05d5ffd0b9f2f8cd1b78a8a22ec87a13fcbcf0c634a2520092019eda922b603829c4e308c9cceeac9598c3148e0a810784d6ae358709979c679f97ed3663b453ada93c73979afb8b4a4b438c604694622b37e584930384e1fc263fd63c926d1034d34f951be73ef1a089f9f8828ab692d616225ed13757445ce9af58e7fadee6c8322b0572db4897cadccd0b23ec61a76ee612b0ea398c963f10166197a476a265406a6f4dec13cf7efa7ee2c35bc7f09e5e0d319cba40be1557a84593809c3c8f63118693263398b7e6"}, @generic="eecb1423a0a785f87b8b8aa5dff26e750fcf2099aa678e6daa5d2fa96b69f626b4e209f56c8deb851a30a744954f755b775e36490ebc09fd4b7847be67", @generic="3288fc6a7ee8c863a93e324ac5b6b10ef42993ae1f5c4eb213e8692d37ad00527489e3ff8f94a241c6c371a4026de1de3e8964d9546c64a3f6d8aca1a2b9a4066280cbc2c31325932000171049f6ea42194ddae088dc225625d27dde6094a9d2c4c189e4ae38ef0fd728fb8f3b123c3721c6c1ce8649e4bcd2d2474e54b3dd39e6eb10d45c553b3c9e72d7a4ea2243a01dba7718ab931c41cf8b4914e8f3aa71782ea08592df7482b40b772278701f8111a8bb94e12837dbefd138746e416fd9ec882b0d4a099cc83b27470d8b16532e7bbf181d0b2dda7a1326daea94", @generic="cf5808decb2bd55faea7592ca20eb37326f388f0e70cf29b96c25aa19c67c082384ac6663c92e95389e39253f5822acc6a023f3da821f706625f64cc3ccdea00d1d02036619711e33b0414398e04b3e81c1ae704e3d7126ae8174eb0af62f97f6bde2a87c1ae2709bac8c178a6", @generic="c0557998de3bbcc7c2e97a2a0c05e6b076bba0db72897afde95133b5072478b19c91af357a47fc049ee1aa031312c171be2a5e5e3626e1d1f335869afbfeef50d180e79c1fa798c89de50639cf2207c734203f5815d1d2f37d61f85a48bb43408d5f6d91261bd96c043ec10af98e937e5249fffff0", @generic="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"]}, @generic="4c890850d9c8103d8768e0ff480adea1ec03ab93450c16f7d3437b684df5e505ae76a55e4c39d7f5ecb315878c2073a281b9818605322c1b36056527b42eddd5ffb880e0b5b8409256cc682b2903ebcb8f335dc9e98913dc89fcc6377ba0f71a086877643fc1ec71fe035cb6a11d545399cdf063b6cffb169bf761dfcffdd013fb0c226025afb805e9ee50c0bdb8e3fc4d1cadd6b2e4dec1b2825be32591959c60bd170d78", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xa9, 0x0, 0x0, 0x1, [@generic="14878f9c870671542ef25055cd161db7d24e5b6d3fc0ad7d481e9e9ceda1e1587db02f0bac45f43a96a777d84a920fae98631524e315dca36d4557b63dd7eab211c4c6269af12499d382b3676a2ef86ecb444159643e37dd7f44df50c5218d7e7e8debf1c731cb4b201e6cca05ee4c4e4184bd665129882a9d74420f02bb18c7950df92089dfc155e657a05b4a7ba435348b80f899bc45b5535e0750d193c40cf7c8cd8a98"]}, @nested={0x739, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x1eb0}}, 0x0) 23:29:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) 23:29:37 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 23:29:37 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) pipe2(0x0, 0x0) 23:29:37 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000c40), 0x436c3d78d82faff, 0x0) 23:29:37 executing program 4: openat$tun(0xffffff9c, &(0x7f0000001700), 0x0, 0x0) getresuid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)) 23:29:37 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4) 23:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:29:37 executing program 2: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 23:29:38 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:29:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xffffffff, 0xc8, 0x0, 0x1c4, 0xffffffff, 0xffffffff, 0x28c, 0x28c, 0x28c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'wg2\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xd8, 0xfc, 0x0, {}, [@common=@unspec=@devgroup={{0x34}, {0x1}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) syz_emit_ethernet(0xde, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa176490a4bb8100000086dd6000220000a42b00fe8000000000080000000000000000bbfe8000000000000000000000000000aa"], 0x0) 23:29:38 executing program 0: r0 = getpid() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000040), 0x0) 23:29:38 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xce0f0b265384f166) 23:29:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc) 23:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x1}], 0x1}, 0x0) 23:29:38 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:29:38 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:29:38 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xe8e7dfd533df4630, 0xffffffffffffffff, 0x0) 23:29:38 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 23:29:38 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:29:38 executing program 5: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 23:29:38 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 23:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_u8={{0xd}}], 0x10}, 0x8800) 23:29:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004}, 0x20000002) 23:29:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 23:29:38 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000c40)) 23:29:38 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000003, 0x11, r0, 0x0) 23:29:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000006c0)=0x80) 23:29:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={&(0x7f0000003800)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 23:29:39 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000080), 0x10880, 0x0) 23:29:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 23:29:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000480)=0x7fff, 0x4) 23:29:39 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0xe6, 0x4) 23:29:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004480)={&(0x7f0000004440)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 23:29:39 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc003, 0x0, 0x0, 0x0) 23:29:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000f00)={&(0x7f0000000e40), 0xc, &(0x7f0000000ec0)={0x0}}, 0x8851) 23:29:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002f80)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x131, 0x5c, 0x0, 0x1, [@generic="7fb1f8a254bc5d8a41654fdf048bdc43fca0248b40a793c0a0f8cdbe8d9b754072026f61a74d663542e362b3", @generic="fb0fe7a6fd40df5f360306b37834bf38b5c2abe78bdfbc9a8f001f9f51f31d3dabc184ddf14a699aed119cb8405cee", @generic="01fede6e491b4a868194a3ccadc63f00d3ff038f83ec6eb86074cea8f44c073256", @generic="e8a68fa9a8a291f7a7d40cc0f964c760a1e2e8a68549179328e80746db499d7142839dfefdc61cf49114b48a9770bb929a70d89443a5ab59d9d77d1cf95ff591103d14dc06b1a797bbfe4fdc5c70e0244185104c45179eeba81372fe55c7e699d95cccea9af3b020c7e6eb075d32075c07296e88bab5fca3b3624564f7ddd16093c957c13e98287cc5092c518d7e512ed0660930abcf70926563403af358326f5e90df14ee5137851b00752dae73af6baf"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @nested={0xd6d, 0x0, 0x0, 0x1, [@generic="1064a2ddaf32e0258248453663b45241d45f2625fd0046fee3c45b2641b418182c6da4d54afbbb493628892ea288cb530551ad884e92ca97c1c8fd74f21ac9f4a16569e71eba01182e6509e0e46ff413950c401486495f3088f37eb16d3f7a8f6c572286c68753e96647546c4d8befb9587c6dda805dbdb3c5dcf4f5c8a5b73f999459aefb3e4f0e6d073d9b68fff30a106afaebc0a9a96c9921a290d230ec7df6c20832b74277861aacea019b03814ba2b55204625f0ccc5bbbb1740ed601d774d78d90811a33a0e70ca802aee29a80665c078f54ddd0bcd0fc035fea", @generic="65f75d260d3328c787da48dd73b6c9b493bf0a33c946dd04fa2630e6fb404bf38375ff742c6dfd70474f85dd30790585806520ff67f0972f0587d322795f5476cc1407bae69df913bd7160d166b3b7887ad4ba0a0a8cdf1efcdc30b829b270715045300dbe52987e0ff5883529b4c6b180812204761fd9a16a2283468ba5f3d204df75da0298e61771e4e238498f41796ddaa03dd04c09e78d32f41bab4e5fefbde7ff594938bd31816dd041fdfbfcf9a34a7d003ea5e7f19f64af11a729f957d1710cddd3672ff2842d4a8b97190b361b68048cd0b6403ea30f3dffb5269af107344fc2dcf6a2b278b49489f12b", @typed={0xe5, 0x0, 0x0, 0x0, @binary="487ec7a7518b3e0a608b9e8c9fa122e75abba517d1e9cb05d5ffd0b9f2f8cd1b78a8a22ec87a13fcbcf0c634a2520092019eda922b603829c4e308c9cceeac9598c3148e0a810784d6ae358709979c679f97ed3663b453ada93c73979afb8b4a4b438c604694622b37e584930384e1fc263fd63c926d1034d34f951be73ef1a089f9f8828ab692d616225ed13757445ce9af58e7fadee6c8322b0572db4897cadccd0b23ec61a76ee612b0ea398c963f10166197a476a265406a6f4dec13cf7efa7ee2c35bc7f09e5e0d319cba40be1557a84593809c3c8f63118693263398b7e6"}, @generic="eecb1423a0a785f87b8b8aa5dff26e750fcf2099aa678e6daa5d2fa96b69f626b4e209f56c8deb851a30a744954f755b775e36490ebc09fd4b7847be67", @generic="3288fc6a7ee8c863a93e324ac5b6b10ef42993ae1f5c4eb213e8692d37ad00527489e3ff8f94a241c6c371a4026de1de3e8964d9546c64a3f6d8aca1a2b9a4066280cbc2c31325932000171049f6ea42194ddae088dc225625d27dde6094a9d2c4c189e4ae38ef0fd728fb8f3b123c3721c6c1ce8649e4bcd2d2474e54b3dd39e6eb10d45c553b3c9e72d7a4ea2243a01dba7718ab931c41cf8b4914e8f3aa71782ea08592df7482b40b772278701f8111a8bb94e12837dbefd138746e416fd9ec882b0d4a099cc83b27470d8b16532e7bbf181d0b2dda7a1326daea94", @generic="cf5808decb2bd55faea7592ca20eb37326f388f0e70cf29b96c25aa19c67c082384ac6663c92e95389e39253f5822acc6a023f3da821f706625f64cc3ccdea00d1d02036619711e33b0414398e04b3e81c1ae704e3d7126ae8174eb0af62f97f6bde2a87c1ae2709bac8c178a6", @generic="c0557998de3bbcc7c2e97a2a0c05e6b076bba0db72897afde95133b5072478b19c91af357a47fc049ee1aa031312c171be2a5e5e3626e1d1f335869afbfeef50d180e79c1fa798c89de50639cf2207c734203f5815d1d2f37d61f85a48bb43408d5f6d91261bd96c043ec10af98e937e5249fffff0", @generic="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"]}, @generic='L']}, 0xec4}, 0x1, 0x0, 0x0, 0x80000}, 0x0) 23:29:39 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002640)='ns/pid\x00') 23:29:39 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:29:39 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000004, 0x20812, r0, 0x0) 23:29:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000200000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0301000014000000000000000000000000000000000000006558000000400300ee04"], 0x122) [ 1328.103001][ T7495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:29:39 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 23:29:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, 0x0}, 0x0) 23:29:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x1}], 0x1, &(0x7f0000000400)=[@ip_tos_u8={{0xd}}], 0x10}, 0x8800) 23:29:40 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x12) 23:29:40 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 23:29:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000200000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0301000014000000000000000000000000000000000000006558000000400300ee04"], 0x122) 23:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 23:29:40 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 23:29:40 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x47e, 0x933, 0x0) 23:29:40 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 23:29:40 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20812, r0, 0x0) 23:29:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000200000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0301000014000000000000000000000000000000000000006558000000400300ee04"], 0x122) 23:29:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 23:29:40 executing program 5: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:29:40 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x9, 0x937, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:29:40 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000002800), 0x0, 0x0) 23:29:40 executing program 0: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 23:29:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000200000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0301000014000000000000000000000000000000000000006558000000400300ee04"], 0x122) 23:29:40 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 23:29:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000004c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 23:29:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 23:29:40 executing program 4: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x7}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl2\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local, 0x20}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @local}, 0x10) 23:29:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r2, @ANYBLOB=' '], 0x1ec}}, 0x0) 23:29:41 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@remote, @local, @void, {@ipv4={0x804, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}, 0x0) 23:29:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000180)) 23:29:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000500)='p', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 1329.464740][ T7560] device macvlan1 entered promiscuous mode [ 1329.506558][ T7561] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1329.568304][ T7566] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1329.625372][ T7547] device macvlan1 left promiscuous mode [ 1329.657131][ T7560] device macvlan1 entered promiscuous mode 23:29:41 executing program 1: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, '\x00', [{0x6, 0x3, 0x3, 0x100, 0x80000000, 0x236bc6a6}, {0x62eb981, 0x10001, 0x31b, 0x2, 0x200, 0x10000}], ['\x00', '\x00', '\x00', '\x00', '\x00']}) syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0xe, 0xd, &(0x7f0000003100)=@raw=[@jmp={0x5, 0x0, 0x3, 0x7, 0x7, 0xfffffffffffffff0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x4, 0x0, 0xd, 0xa, 0xf56c43f9a24ff962, 0x100, 0x1}, @map={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x26}, @exit, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000003180)='syzkaller\x00', 0xfffffffe, 0x69, &(0x7f00000031c0)=""/105, 0x41100, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000003240)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000003280)={0x2, 0xa, 0xffffffff, 0xfffffff8}, 0x10, 0xffffffffffffffff}, 0x78) [ 1329.680388][ T7547] device macvlan1 left promiscuous mode 23:29:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:29:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 23:29:41 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) 23:29:41 executing program 4: socket$inet6_sctp(0xa, 0x1d5af39092a7fde2, 0x84) 23:29:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 23:29:42 executing program 2: socket(0x1, 0x0, 0x7) 23:29:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 23:29:42 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200)={0xffffffffffffffff}, 0x4) 23:29:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) close(r1) 23:29:42 executing program 1: socket(0xf057f1052f7fadb5, 0x0, 0x0) 23:29:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:29:42 executing program 0: socket$inet6_sctp(0xa, 0xf, 0x84) 23:29:42 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x4000000) 23:29:42 executing program 4: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 23:29:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 23:29:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000000c0), &(0x7f0000000200)=@tcp=r1}, 0x20) close(r1) 23:29:42 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 23:29:42 executing program 0: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 23:29:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x80}, 0x10) 23:29:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 23:29:42 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80540, 0x0) 23:29:42 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) connect$nfc_raw(r0, 0x0, 0x0) 23:29:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 23:29:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:29:43 executing program 4: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={{0x3, @default}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)) 23:29:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f0000000100)=0x8) 23:29:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuset.effective_cpus\x00', 0x0, 0x0) [ 1331.392730][ T7630] sctp: [Deprecated]: syz-executor.0 (pid 7630) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1331.392730][ T7630] Use struct sctp_sack_info instead 23:29:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001640)={0x0, @rand_addr=0x64010100, 0x0, 0x0, 'sh\x00'}, 0x2c) 23:29:43 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f00000010c0), 0xffffffffffffffff) 23:29:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001640)={0x0, @rand_addr=0x64010100, 0x0, 0x3, 'sh\x00', 0x0, 0x0, 0x32}, 0x2c) 23:29:43 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 1331.568811][ T7638] IPVS: set_ctl: invalid protocol: 0 100.1.1.0:0 23:29:43 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) 23:29:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0) 23:29:43 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x54}}, 0x4000000) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000006c0)=0x0, &(0x7f0000000700)=0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001700)={&(0x7f0000000e40)={0x8b8, r0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x86, 0x1d, 0x82, 0x81}, {0xc6e, 0x8, 0x0, 0x10000}, {0x4, 0x9, 0x5, 0x5}, {0x101, 0x7, 0x6, 0x7ff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x0, 0x2, 0xee, 0x1}, {0x5, 0x3, 0x91}, {0x4, 0x0, 0x7, 0x1f}, {0x9, 0x16, 0x5, 0x6}, {0x7ca, 0xa9, 0x81}, {0x2, 0x4, 0x3f, 0x20}, {0x7f, 0x8, 0x8, 0x5}, {0x84d, 0x2, 0x9, 0xd97}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r3}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xeb}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6383}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xa39d}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3ce}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xca8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8b8}, 0x1, 0x0, 0x0, 0x44000}, 0x4) r5 = accept(r1, &(0x7f0000001780)=@hci, &(0x7f0000001800)=0x80) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x14, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f0000001940), r5) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000001b40), &(0x7f0000001b80)=0x4) [ 1331.702995][ T7643] IPVS: set_ctl: invalid protocol: 0 100.1.1.0:0 23:29:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xffffff8f) 23:29:43 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003840)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000003880)={"e5328205842832ee89d4f4a1737b44e6", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x5, 0x1b4, 0x6, 0xff, 0x9, 0x3ff, 0x41, 0x5, 0x10001, 0x100000001, 0xddc, 0x86b, 0x80000000, 0x8, 0x2]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8770}}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{r2}, 0x0, 0x10, @unused=[0x4, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000003980)={"1fa9a3e35ce70cc6389e430cc920c213", r1, r4, {}, {0x1ff, 0x1}, 0x81, [0x6555, 0x9, 0xcf9b, 0x0, 0x0, 0x0, 0x5, 0x8, 0x8f3, 0x0, 0x1b28, 0x9, 0x40, 0x0, 0x2, 0xe5f7]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 23:29:43 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)) 23:29:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x6, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x3, 0x5, 0x80, 0x6c, 0x8000}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000001480)=[{&(0x7f0000000000)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068230000000000ef38bf461e59d7", 0x39}], 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1=0xe0000002}, {@private}, {@broadcast}, {@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0x6}, @ra={0x94, 0x4}]}}}}}}}, 0x0) 23:29:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001940), 0xffffffffffffffff) 23:29:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:29:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 23:29:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001600)={'batadv_slave_0\x00'}) 23:29:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}], 0x2}, 0x40000101) 23:29:44 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) 23:29:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)) 23:29:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendto$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x12) [ 1333.311562][ T7664] bridge0: port 2(bridge_slave_1) entered disabled state 23:29:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007d00), 0x1, 0x10141, 0x0) 23:29:45 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x4c083) 23:29:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 23:29:45 executing program 0: socketpair(0x11, 0x3, 0x300, &(0x7f00000028c0)) 23:29:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:45 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:29:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40047459, 0x0) 23:29:45 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000001cc0)) 23:29:45 executing program 5: add_key$fscrypt_v1(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='fscrypt:', 0xfffffffffffffffb) 23:29:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x10, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 23:29:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='net/ip_vs\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:29:45 executing program 1: r0 = socket(0x1e, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002e40)=""/14, 0xe}], 0x1}}], 0x1, 0x0, 0x0) 23:29:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000002600010025bd7000fddbdf2500000000", @ANYRES32=r0, @ANYBLOB="fcffffffffffffff"], 0x40}}, 0x0) 23:29:45 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:29:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xa}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1334.200734][ T7726] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001a00)={0x0, 0x2, "f285"}, &(0x7f0000001a40)=0xa) [ 1334.273680][ T7730] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x0, 0x1, "d8"}, 0x9) [ 1334.335574][ T7733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000380), &(0x7f0000000940)=0x4) 23:29:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 23:29:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001640)="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", 0xff8}, {&(0x7f0000000180)="b33f92dc0025705ce2bfd3ca6f76769eee7197ea6514e073ef4c2803b8fbb1907538616bcac4caf09f0da8514bf81e014cbfbf1ac0", 0x35}, {&(0x7f0000000280)="ec072fd3206669131b889be4f0322d530fc3fd3a461f31a64e", 0x19}, {&(0x7f0000000440)="553f16a379c10cbeed5224c873b05ec7d8541f", 0x13}, {&(0x7f0000000480)="b4f74d2439040cfcde50c8bb2bbf42b6d4f0e57146cc391dc144ec3d953c942e39f2abed687e7d0418b1208601a4dea371008d67", 0x34}], 0x5}, 0x0) 23:29:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400000003030106000000000000050000090c00020000000000000000090c000200fffffffb028000000c000200ffffdffc000000010c000200fffffffc000003bd0800034000000001080003400000000708000340000000020800034000000007"], 0x64}, 0x1, 0x0, 0x0, 0x880}, 0x40000) 23:29:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001280)={0x10, 0x2}, 0x10) 23:29:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) [ 1334.601849][ T7744] sctp: [Deprecated]: syz-executor.0 (pid 7744) Use of int in maxseg socket option. [ 1334.601849][ T7744] Use struct sctp_assoc_value instead 23:29:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), &(0x7f0000000200)=0xc) 23:29:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000100)=""/60, 0x3c) [ 1334.753473][ T7753] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 23:29:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000200)=0x88) 23:29:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) recvmsg(r0, &(0x7f0000003b40)={0x0, 0x0, 0x0}, 0x0) 23:29:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x4}, 0x8) 23:29:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x38}, 0x0) 23:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f00000000c0), 0x8) 23:29:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002c40)={&(0x7f00000028c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002bc0)=[{&(0x7f0000002900)='a', 0x1}], 0x1, &(0x7f0000001500)=ANY=[@ANYBLOB="10000000a100000009000000ffffffff14"], 0x24}, 0x0) 23:29:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="1002365aac1400aa"], 0x8c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="10024e007f000001"], 0x8c) 23:29:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)='d', 0x1}], 0x1, &(0x7f0000000400)=[@init={0x14, 0x84, 0x1, {0x5, 0x8, 0x8}}, @prinfo={0x14}], 0x28}, 0x0) 23:29:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000001480), 0x8) 23:29:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="38630900a1f0cff58ea16b0b141db37117abad18880b9f128b6cdf1f756a3e975ec6c883a4e4e6ae40aa0431c15d3606d3ad7911109eef9f0ea738b2c666ddcc40a2dfec52a010caf5722aec9a9595f68381158c7f1fecd06a6fef219081691e388690fcf08da0ed0672f2e3f183519b425328d2e73386571dae3ec8f62454c2177043ae614fa7b6e7", 0x89}, {&(0x7f0000000200)="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", 0xf68}], 0x2}, 0x0) 23:29:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x40082) 23:29:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x30}, 0x98) 23:29:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)='|', 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, @init={0x14}], 0x30}, 0x0) 23:29:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:29:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) 23:29:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 23:29:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:29:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 23:29:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 23:29:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000180)="b33f92dc0025705ce2bfd3ca6f76769eee7197ea6514e073ef4c2803b8fbb1907538616bcac4caf09f0da8514bf81e014cbfbf1ac0", 0x35}, {&(0x7f0000000280)="ec072fd3206669131b889be4f0322d530fc3fd3a461f31a64e", 0x19}, {&(0x7f0000000440)="553f16a379c10cbeed5224c873b05ec7d8541f", 0x13}, {&(0x7f0000000480)="b4f74d2439040cfcde50c8bb2bbf42b6d4f0e57146cc391dc144ec3d953c942e39f2abed687e7d0418b1208601a4dea371008d67370d30", 0x37}, {&(0x7f0000003640)="e8", 0x1}], 0x6}, 0x0) 23:29:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)='T', 0x1}], 0x1, &(0x7f0000000480)=[{0xc, 0x84, 0x4}], 0xc}, 0x0) 23:29:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000380), &(0x7f0000000440)=0x98) 23:29:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="be", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:29:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f00000001c0), 0x4) 23:29:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x30, 0x0, 0x4}, 0x98) 23:29:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000600)="f0", 0x1, 0x0, &(0x7f0000001600)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:29:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x54}, 0x0) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000)={r3, 0x2, "bec5"}, &(0x7f0000000180)=0xa) 23:29:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x84) 23:29:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='?', 0x1}], 0x1, &(0x7f0000000100)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 23:29:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9e2, 0x1}, 0x14) 23:29:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f00000001c0), 0x4) 23:29:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x8}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 23:29:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:29:48 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 23:29:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x14}], 0x14}, 0x108) 23:29:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 23:29:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 23:29:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="38630900a1f0cff58ea16b0b141db37117abad18880b9f128b6cdf1f756a3e975ec6c883a4e4e6ae40aa0431c15d3606d3ad7911109eef9f0ea738b2c666ddcc40a2dfec52a010caf5722aec9a9595f68381158c7f1fecd06a6fef219081691e388690fcf08da0ed0672f2e3f183519b425328d2e73386571dae3ec8f62454c2177043ae614fa7b6e7", 0x89}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001740)="eda4b0af153a2f83a43aef7786c9ac4b42c14ec97647d5eab7e5b4e6e008f730e2b339558728f66b47dd70dfce23cc733689581c79604cc10cb9f89f12fc0e8c2bfee49c2c0ca05904b5029ab9df6e7bfbe5f6b745e63efdef0c2365991588d9a18a880b8408b70c0800c2c7c9511fb5ae8ba305cb4f5023316d6ade0d07798a11f8dee868df7aec5d68965ca1e1a36c5a4f01f790203af670fd15c6f7e5039b1488536db0d7bb6682d3ae87f698000c6dd7a20b4ebc42c7b0be9e7b97361f7fdb076465f0263370589438c074e7a20495b56cf2fde804fe3de696901128a3aa3a94f9150900c8896a9a75e94e21e25afe20327a2ccf510dcc19f98359946484461be5b687c72ab9ea5dc34354c3ebb1499f18985303bb6cf43a7ea6e8e635bdfd9bf6378e59735f491b08f7b4d54e03858cf017c2a5e8e2015a6f73b7d2a07dc6ef847620e991e275beed8fac5044f3ce7d7d84c7296deea1be111545c5f8e7eca02497c416523a533abcd7044bc0e13cba0f75c01f73a3a9d2f127bf9a1cd6afd64872b6f3ed2c987afb3cbb82ac74caf9f93b480a54a8f3ce18aa5e5244718442d17fc8a6275494f202d804a809c91fb56d589fd761558f4371f885c08a6dd94ddaeb4a5e63d7480211132e9c3fa61f182cc384a0b64a4962e4b3bdf1599c269a8fa3f9060e0bcb6c6b13d39d69ccafbc4fa62528355af0786817b8ec8a93d462a44684aa1c36901625d921b7309c3b3941bf1fead4f75aaa67148464d7dc1066bd646ba2edc4948e6d4da7a96c591794ead5cb239dd497d1b313697328c57f96dca5dfb75bb66a12d804836386badf1163a2b5b1810f6c4cdccdf4372531977e2d93bff7ad1228913698def2103ba83a6a9bdf9901091f08219cdffc7ba295750f979eb78bbb801ab2bf4a8b0d536008f2c2d302b5fae6901a0d38ca0ed873ae962648e964595df668d189cccd3f577af9176506a41660b7579ced8c81aa53a8c0f26056e46a56520b3a49a57638f87c52a53a9b829445b2e11e1aa826519efe0095a3ff8c14b3e0be8694605eb4ec28921fc434fd7e08e13262f8d7397d54022aff7ee08fb82e9f005fb0b9f9f86a766df303c672cdf52f91bd0f41370ca3a09e31e6525b2d8b936adbfc27696d917c59ba4c6fa12aab2a1e7e764a53a7ee11a9f4d593ad086f0cba01354ccd26e6b211087530c528cf63953199e8e8ccd6c5c8ea69e06b6c6d308f3090dfe96ed1af1780977b63a14ca7381e7e14b00ed79e72f9f553f84b2528ffd5722eff002f868dd23c86998c15f08e6992eb09d442e47f13ab65e52ab9d420c65d7cbedd55f1335e50b6d705176f0bae9682b4bae07c12be2eb740f8511c8f5ce7ae6ebe65631d8112d4f98e3c4779cad5657c250f41ef099928c71a0f40ee9ca1c61df14a983949a0f7a87fe2cb8a1cd8d8d2e2f6bda75ac6eb8892710ab9370b01a05932c15ac9d7e0361efca097851f3b26d2454562b751669ebad00643c0594fe75624d06323d19d9da490704628cd55c39008211f53c15b7a6d96163df21cdf1603643db7cf1c0bee9e80d72473eec0dfa2888af895b39267563ef53db6e9ca8423061885e7d53ed7c616d444149568bcf9d58f138223843ff82fbaf5dfc7eb6ec7a2c1733e1d9327901cd83b69499af47f960c2b6c8a973c049eedf511cd18a6e9e5a68634c52d75517795a114fd82ae565b8384f355fdc800974d07eaa1a7be5cf44b17f2582fc0600172b96f596251043475fabb389d8f7aa8ee07c356e3b9dc2e0103c20c4e22aeaa294d2767b09e90a0e0be8132045006764b9d14e9a6172a5df0d40c616a02e84ac9a7a7c48dacf301f3b3bb20bc4a8d7007dbe02b95731f4e98ea9c52d3fbe36db1255d6980a08655256606235db151854ff6da882c09afb99a41e488bfda824ec97935c9555d6a058f3d36b0abc41d3d8136d52ce7b84a18f67dfc5c265f5d85d0b34df821d628c3a5496b3a306b635981b0403bffd64d752f4960f2c4aeea224e396b291b925cd84cb549d1ca9b979dd7da71b617c0da31a715a19d4fc00c67341f8efab5e57daead90f0153199e28207c631f4e6f1800673031b6eb99f15a7d06b85fe51b695fb67450d45507be58800472c9d5863808ac1473641d22aa46a365899af5fb7fbc0ad15af28f179dc82cbf0aba3258df482d43f0e370a09677582f933969d60f8a670ae03c3a2635305d9268e55334b12561e74c68f1a4a86d4e9d2b045a7bb82613da284c51aed0b245b4ec7248671ea1e8e6e06fdcbdd941c0f6ccfb35a0e006d60f507d010514c8d0701843769af902c60591416e6cac0bed406561053bafe8f7aaecf63fae12f64c8910c9cdf78faf926c81a08d8d5fbd3a0a97d96ff90de6f95830bbc6c3145015f40554b401ef79a901bd155c0681c6ec14ac83296b949652a3dc83305a5ff02a5eb08587ed9ec953394662eecf7b0b6c61b5b9ab0e0c70f1af527a0aeb1cecf9caf33716c1858566ea562a06de197bdc46a91c691d7fa8db62ed1ce7ed6c8925f4825b255489ca247e2dadc9d43f07223dfee2e527be97706c7940bff0aa1b57d6c9adb55fa5543be630632840264c5bf487ff1a637808751daad631f94f375dcad2894ff83ea846500aed2e8c898347182b578c31712cbdd0fa10a4dd154dfba235576ca846cf1426d5672d2f99b1634aec511e45db083e01b79d061733ac899b532ec847309977a1700a25ede4ee18a26fa8d3c65cd20602ceb78b9295a4aca7a32a9a0af4978b07a0bca96ef7f0f7a950aaba9aa2386d7c7cb7d1adea69da59777b0ebe0d23fe3269aef92632bcfb5f2e3292ea79c92de9ecf979a4f50326607575b70fe56f7587ae7ec4e98d31d0808d94e03c9f1a50cb8772c3c047e6f973621a8876c08a2a257cb218f8b3efdb1ee42db98d3f74a3337f70c767fc5f73855d4d51fd2815c7b22364dab14b27121026bec91eaf5bc88cba957ad698b650debe6d85526c241ce881b7f8dc3ff2acd755d884bfa44979a1428a04cc44a63251d26db06b799e60aeb47ac14b547d6d9edbaf3d7c22bdca04531f8d525fe743dc303f85df6b4cef8a6ab931be848249b4afbd9a706d54739fedc1b8f6902aa2f514a80ff27845b8e662ab7564d466ab69a2d8db8a11da96eb74a1c1be37d8610ffcd745a39d783dfecddb247db9c7aa4fba7cb6ae9704dedb28994d0c2c7f461c28ec3a129a0c35af9a7a76c9523f1dbe49d57eb4e6dec7a6437541d949a335e5d53196cfa6382c0de0e3795587340ba6068b761d0d133e06a8bd1c68e8ee3e8b947c1b485682bdf9966e40326358c1394ef84b6e7e19b52a2c2e4ff79e34e215473d804ea416462ea6c1639452750d09eb177b04fb37870a0579a5656555e72f328b3d1e89d8b7a75f0c5e33c366e43144b7957ef2fa0ad9ff746b7b66ac44273c90fed2c06e940a678b5fb3aeabebdbdb4a930dd7e06a8a60aca280e5d25d2c3defa5d928b3a47e7d1c4e4289e742de5ca0d9811f3616b30717888aa2d008e0c10f81225925f17c4291c15b6f9b235d611b2d10abcb79f59bd3f2682a33530d6e72b3f7480eb64ee55e8731fa3521a5b50cb296f4900f0467260d0c7e0ed6b0e8e3d0734c71d66852ece449da315c96809fcc490813a498c5b28163bf618d7311153983310b4597a5a1e34f15e44d5cce37668511747caae30003454589c946bef5f830cde3a163a8e117dd297ec57faa377a1f68f4d1cd917a81bb7b4bf87f14639e3b9f255d03bc1e6269453074db5cfc186c832d0c371816645a9346ec318ea6b4bd94cabc3e4eda25b69278cc7ad5f5afae3e98eb5e9fe251f879ff8a9a39509d0f21f4d8ec425978e27382b9b2f4c29f5a229254e70881d892f8cc49154c0d0c532f7fe4db2dc852dcf8006ee4800e8bb3d0132a448bcff41142b377538ce6ea986d9b55d4aedd8276fa63f7f2bb08f3214bbbae9410ae55276cad2a465dc4ff2aecad8671afec8ae17329787999b47df24de35d5b0a149b1c124b41497dc63369b146127273ea203b2b69b147ffd7c3d0880fd67e30f2be0fbe5bf07638f859f0915724071569d965745348131c2daadf0f8589e4d8eaca51706f549ab1410720578502b2b11ac018ef86e20efa8a809b5ecd2c05b0d8874b4773cc194768446eef311692956848c7b364802b29ca0522d749e4d85c8ec1c3fb848e03b8564443b474c7922ff376b47d76f965b1b4559846b90eee55f7beee386aa1ec3e21d11922ea39a3f366b5abf9dcfd9dccd17c0f5d2a59d45f9943b9894c379b758ee15c12742d91dfeb8392cd2e8f42ae1ff4c278c825b671415e6859478035d250e21be4e02a2bb06ee0df1eaf7b76e737461e60f3609d9928673db17c0a49892ad6c7184f5f9fecdb700ab74598a2649ae6ef353b3bae4666524a7e7e672fcab3cf0bef3e5ecbccc824a834d001a572fb9f4e90a05b8b2d226657645b1420f6fc90e740e5fdecd1bd24a492dd05e52a8d9a1f43fc2dd875327e8f8a7d0a0314340dc196a454c1b79417ad3f84d08a40adfd55d36bec09a2a8ad8e518cab3f11120ad30688bd9dc9746beb42b0f4384b2275bd489642590cb1bef20075e60dc94ffff4cda3bccafcc851042ebd360ee8569e54462f1151ba57b158f2e60e7c34719f00ca095898ae854fd63245b71d91152d1fe4fdd2bd8431e3fd9257b8c8a34b2f16c751b4781ffa23d1fb02fa84f871ab14be39d732ad88f1d99b57c4b783e38a658e45de8e55ec056f4e10509a4804deb6ea4293eb6fe0fcb2be2e9915995f23548a8b0fda8bc8ed4cbe66711238cdd50ab78dd27f6a11ef81556f165f7a62167bfc17220b77b803e970ecd4bdd574eeeedaae30f8017cd946efd42673ab6de75b55567e91c2a57d99f93bb4f9dae80495d17d1295c465a3c6092ffb0982aaae9ebd0772f1637c0e21e1999fc75ccbf10a58907d967893c5ec5a975ba5895252cd424b58f373dccaae78f274e09859db4eb1e9b97d9384139887eac67d672cb58d955cc1b6ba032f74bd7311384639a4765abee1b52760594b6ac0596f63e568e184bc9ff2b0fae661748bbd7a7cf8e365dfd6300a6fdee86c4cacff38b6c99acdfef7edca996334fbb698e581990fe2e79fe81a2e27a9a58eab75bbd6292950f12b07d463d6e383c9d14d7147358e21ac2cb041811bea3136844e9c53631ae9b9fae1a982de4af10e30c0e60d86c070777f5ca4bb33dee5c5558b266dd8bc3c072e2a3e2dd37177808c88868b0e925d1c868104b50814ffec18505b8fbda9e3e3d42038df5de91de8a60ad57df521f93f3f08929013d9d3727cf5ca96c3fda341e0468d5f43ad3868b9507c7623136196c96013ce25e26c551b82f59914a61b71e316bb6111ab21432d5875072b547298e97156645f679180f168a2324a510caaff184cab29935b9bfc5ef8a481e992a177c705acb46ffce6d76a9986ba6ceda1099c912cd2b0d3071972abd78f452dd0ed1049a8225abc27d1b5152a032810bce0f880c8b3777fe7d462935cfb563945ff0db55895cad116119", 0xf68}], 0x3}, 0x0) 23:29:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000003c0), 0x7) 23:29:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)="cfd506b9af2ae4da58fdec40672ec3f9ae5dbc9cd28253a16e705619a9683de49db95c925683bbbf06794c29c414a8ab411e2abf19e30f0c6129a220c473b104a7c25dd9bb173f260e0ae3714fa3cada1a298c9f60087f80ba9c0582ecca1c46d68617055ddae2c36269dcf7933e04cb3bbc3cab6713cf30e616c472a2b749ed8b4628c609603d677864c716570b9d215240ddcb27a329ec8a83783db94c9dd97a2505ba36e46d0eff4340b47eb908bd28f7e3c40387462b0452cb6cd035adf499f5d8d8fbd3dc9831dfd1b0c363dad06fdb3c527f", 0xd5}, {&(0x7f0000000340)="0816ef6e5ecfaf36a059e9cc33774f776ad4f948209dbbc7ed10b0e5c5d627ca4aa9febd1363cd01f12ef63eff2249f5b4", 0x31}, {&(0x7f0000000500)="3f49954073572405b312e178ce59fb24dae3e30af048233f2bf201fe1f74b42720e010d3fa11a9f2315ff93a31a9fa5e2e2766457fca3895982858804d2572c31b859dd4a5a687ee5be5d05d6f8bee45bc9423ee", 0x54}, {&(0x7f0000000580)="09a59210a6c6934e8c30a16f05ab47ea85638d7ed2203758ba571270648bab04aa7b84d1c4e4dc86e464c25a92cc9c2de3edac7f063e69c59d9bcc77bec3802bf3eab033d3d14f4c16c8ecf751608787b9393f8a3d6e7aaf6f649ebbaeeac96fd91cb165175b3e66faebd35139a6df74eb6e02c10ae7ee87844b8643ec02ab6f4b09596739b9c042fda4ec9ebd9b372b1d02fc6c8ce4c908a4262cfcc696981223d43f7a63399ad4e815250935afc2639d57cc2f39154706589d7bbadd2f5cf7a6756baaa15dbc9bcbc1ca74d33f5e977aa967808cf562ad1ff6a60ef7d665513a970dd65aa7", 0xe6}, {&(0x7f00000017c0)="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", 0xe38}], 0x5}, 0x0) 23:29:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000080)=0x98) 23:29:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="5ddc4ca90684ce92d452379d583fb410", 0x10}, {&(0x7f00000001c0)="fbebd31bffdb24c3504ebb4512be12adb9b41a9307897d7c2a46ce24eef4b8e174791192c0996ffb9292e38f8f7aac3edafd979a65c4718a7b50b4fe1b6bc21015", 0x41}, {&(0x7f0000000400)="7e94314e5efa54fa04818f2425566dd44d61a5e7ccefb4bcf9464a33142b0b8f2257e100", 0x24}], 0x3}, 0x0) 23:29:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 23:29:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x180) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0x2c}, 0x0) 23:29:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000440)="fa", 0x1}], 0x1, &(0x7f00000015c0)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) 23:29:49 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x8) 23:29:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:29:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 23:29:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='>', 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) 23:29:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) dup2(r1, r0) 23:29:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="d5", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 23:29:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="5ddc4ca90684ce92d452379d583fb410", 0x10}, {&(0x7f00000001c0)="fbebd31bffdb24c3504ebb4512be12adb9b41a9307897d7c2a46ce24eef4b8e174791192c0996ffb9292e38f8f7aac3edafd979a65c4718a7b50b4fe1b6bc21015", 0x41}, {&(0x7f0000000400)="7e94314e5efa54fa04818f2425566dd44d61a5e7ccefb4bcf9464a33142b0b8f2257e1003bc4a581259a2e6553fcc656f041dd506e5f269faca8fec9a63240a3df3bb72a7fb5af4cecd51b006dccaddf84def07a1086a4725d85439309d9a5fe9c6ed494d593cb31f7bc0bf98b822820c0998067c2ecfbee29afbfec25eb41d715616b95eb199f621f0f87dafe4a5cf5c6ababf7728a14a8574223f413e9860f09ecc6c6d22a005127efd1d3129111c0a68ab62fa6b147fdee1936cdc41630f628128e3cef4c7e29453a", 0xca}, {&(0x7f0000001500)="d88aa6452dfc38732d9a3e03db54713ad07af423444931d9001e45eee7e1583e58d9c90b6dda86dd99fa2e9a037634b2aac0c616c22704a7babbc8ef36c363531e3ad6942bb04ca72f06229371d240aa99698a5450c216b6282de6bbc593c1efd2c4c1cf3d0495d94ef7c556377194e71205e8358c7cc297e08873255dcaf64cc3087d070800536b356c6cbe6dd4bdf87296a9d2b63bc413ac174fc5f057958b1dda38dbe08bca57872c3831bb", 0xad}, {&(0x7f00000015c0)="72b527dd4e531cb7000371fe1317006338b8dc56a5f1a1ae75fb1cda28f69a1b2a98547ffa117013dfd35307986eed2066b3d24254ab3fbc4ee6c2a090eee4e0c50c59bf293dda94c70028e28b2cd519be214ccadb1c26a52008275cbdf120d1456d356c407e6e1367ca9e732cb77f069509dd49ae6535b6b3d7a52b3d6d4738799f2f59c92f0c028ac9ceac69820f06594919e6c5bb220b842f0380ec182e81b7a0c1660a1362977d36441277e1a1ae785a48a35bad39083fc4feddd1a9619cb4d33279c44846518e7895ff2ae6a3efbf", 0xd1}, {&(0x7f0000000280)="8e2b", 0x2}, {&(0x7f00000016c0)="3d11999589ddf9671acb064873fa784c689b3c1507a3fe97635d610bddedcc33c1abe55fff2186eadc51da6f819cb1a9603079f3b22dc2969fcfa6288733c7dbb3c8f3fb09c7b5a80134d0eebb861b4c4b7ebfa8f7297cad689a3871116bc3b11c3f89cd0d0714accd52cb7206b7ef574a2e7c48f9ab5fd9469afc76b5c327b0eb52ddd2632757746b632eaead5c460b3e2330d4114f151d3c5e5370ec7329df72beb2c53e662605f33847e4d3866c1754ce92d742cbf59dee0b3bab990df3d82392fcefcb0d7d4944a888485d6dae1552d31c634bc6060c5de5ef6342868f32bc3a2066e91b72296d7e8ced8c86392685b3e6be29e7ba757ddf9f544a26df4bbd1399755e994daf8680ef2a92d2f75db12d475df9ddfb343daff7b6941a2a7f6efc0c0f55b13d6722b8ae24229315fa197c717821eef44babac8edf055aeba96eb768ea889940c87ed45b23ea1e13504ed925bdf1558bbe26083cd04126bb87b80aeb9365f09c12573a5174362517db00e230e0639924efe5a932573d5e3e1b907be99f64ca1e140123e950936cc32a21e965f5d2c7600f51c2081f4f5cd24127184b276f2c7aae71bc5864e00053fc33795721b35eccd9d7358df3238fd552daf45f80bc229101f6ad3479862ed4f401051d29c4e4cc9f960f83a46f028db73daf910d841c0b7441ca266dd256ee59d03067d8e6f0b17b06b62cf122433911cbb0f1540661615aa4d6a8cf614db1a81a6a7d1b8565f297c96c45ab4c9e5727613219608c7a949bf6a4b90a182b9861c48074eeb0042998b0c5135b5d2ad3daf9f64d1adabda3c87d2571d72556e9633e6ee14f8e7759aaf5816386608c085161e86faf9bebbda58a2c51b0cbba722423f41ff23663870070b9462e610358d986e5423002e9830140c019b4f3ee079f4c096f9ccd2761bde3a84c70835a4877f214e46ebc8870614321b1c4a56ba81dc0e6c14251ebdae348aa2e6ad0a4b1703cbc466528c70b9a2ba3a794aa13e71f81563c582b1bfcd79cf324e93daddec046ded781511b593703c4bd3101b60ecbda6e84a25d993a48d2943a12e1fb35601883f5a53e0cf5a4b34e9aff788e5b8ddf5d873420fbff4f65e08242dc5425d53b1659492903af373f52b5a218fab3aafa7d9565269287f281e508fc91a75e559be4e75d0a222d97163db2a0e29651588ee0b57701943321a71d79bbfe05a2a676d7e340e8db27df2ae5abf55958eaba7ea846688c971ffb5481e2e5cbf539e121300475a374cba9b81ede68c277fd7256f75e631ef7342fadcfa01e0ede987656b4f4f7350defdf923fcb368f97ab975018d2d5c44847966a80f2f3ea61f36028ac792632edfd321e991e6490e87fb2526d9da9ff4db7f1435efbe4f2e92f779b6bf5a1234930fefb8544b75601d8ffa9acd3aa48b12aaafa0ce40d8dd4f735e42695f3cfd848ab042bf91a1235f868da6fa4a8040be6cdda4142be8f4de135823fdd4356b1fdf5fd995a0871b14826db58401e2ef5a24546c2f725a5a5b2f05a8b8b19823107c8bca753da5280012e8502bdcd4ebb9e344e432ed4e31ca71c087f35bbd963eed8f850ecda09afaebc10f4f368a6db72f14c7090f794b17f4cec9808d2e22133159f0e8bfa116356fe62951eb47acd0c7c6fcb7a3b939551f768a4123821c2bfb2541fa7c575f842d6e43804826f8fb7e460f5c52cc397e80c7fbfc76dc082eed1c3bb30bdad5d861655479eb08abaee6deb64c87f68e8c20698949d9f93824ef8b15d12efd3fa887b810a07c2c9840613a647f6c7129e78ca138d1b9033b8136eccabd08a7835f2b81ca569e6deaabc90563395cabfc4a5342421d5cd700fa5127081d5ecd1766d638bbf97095f53889ae9228297b64f718e05b3da9139872da50904f4f9dbb4718c5fde2ee9b3bc79da5df6ba35d587e019b27ba8fbda44605183e943a7633eaa877a90b355b7d8b254b87a93c92f2e85e9d36a3d1c6c5512b2440213a8f2485c79c981fe2f646913b4fba70a1da26fb9f2e249f328d7a86523b9226c5cd2e4eee0d71e1b14cc54e366cfcedba5cb189fb9aec779ec5d976ee2ca0ceb1f84ae5167b5c5275304e07d4352a6a1fbb2e73fa74659bd42245664a68cc9cd8af6665b18fdf6f8bc97c7b2fcc7517c21cd6c70df3075023dd0b8649952727e855ebd35c9e3e563e0d87a4f7eefbe9ebbeb6b961a6496cc9bd4dcdcda2a749725b23e76f8a2c2cbd41a2801e9716b66c8d500ee08ce8060bb528f5183202ddad9988e4e1a3bd85d2342643227b1ed1181cdd3e956b3f4d2fec2fc687e055711cd6acdf0bb895723ac07c0113a93c5a7d2f545742dc658d40a06b5ceb0ed1383047a7755604213886b120e9a59753b28b84ea439b705549b81606c32d05b4e825d9da39e3ef59f1741e475ddb366e8f750797a00f7600dd9f577bb2cdbb7bba9e4547ad5afada13020c7d089bb525a037fd103fa3d00be970a7537f51d51dea1b25f09e5a13c650e371031d2d3720605601f485dc4bc102e197e5679071b6e17f2191042541734f772cc889dc58e189f411c47cab588aa532462c64b133a207b4c187281ec6203475756c24ac83ef2f4000e75440f8d3f615e576920b247845a3ac25e7c6f13d643294059a3f8cb16f5ed77115962a8566891dc56d3fed3827889b7bf8b06fb1cdab0a87e8cbeb19a21d191100215dc5f2494bcadd381bc68b2784962a8ffec5e61345d8f4fb8d270aa3953ec055a131ca4c2f23fb4a45d6934036dbf319895343e4f3dda468fc7168357e57ebd50b99d9bf18545c7609caa8f5a8f23017b87146291cd290fe5564a84d813d963a91aeabe9c75da82cdbe6603f5c72e7dc3bffeedfc7389ecf0c55cfb432119fcc8eb2f8ee6e076548bf6df63d7440d2835e2d824fb6d62bd49d6f714e30ab8c9f11c", 0x821}], 0x7}, 0x0) 23:29:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000006c0), 0x98) 23:29:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000240), 0x8) 23:29:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="5ddc4ca90684ce92d452379d583fb410", 0x10}, {&(0x7f00000001c0)="fbebd31bffdb24c3504ebb4512be12adb9b41a9307897d7c2a46ce24eef4b8e174791192c0996ffb9292e38f8f7aac3edafd979a65c4718a7b50b4fe1b6bc21015", 0x41}, {&(0x7f0000000400)="7e94314e5efa54fa04818f2425566dd44d61a5e7ccefb4bcf9464a33142b0b8f2257e1003bc4a581259a2e6553fcc656f041dd506e5f269faca8fec9a63240a3df3bb72a7fb5af4cecd51b006dccaddf84def07a1086a4725d85439309d9a5fe9c6ed494d593cb31f7bc0bf98b822820c0998067c2ecfbee29afbfec25eb41d715616b95eb199f621f0f87dafe4a5cf5c6ababf7728a14a8574223f413e9860f09ecc6c6d22a005127efd1d3129111c0a68ab62fa6b147fdee1936cdc41630f628128e3cef4c7e29453a", 0xca}, {&(0x7f0000001500)="d88aa6452dfc38732d9a3e03db54713ad07af423444931d9001e45eee7e1583e58d9c90b6dda86dd99fa2e9a037634b2aac0c616c22704a7babbc8ef36c363531e3ad6942bb04ca72f06229371d240aa99698a5450c216b6282de6bbc593c1efd2c4c1cf3d0495d94ef7c556377194e71205e8358c7cc297e08873255dcaf64cc3087d070800536b356c6cbe6dd4bdf87296a9d2b63bc413ac174fc5f057958b1dda38dbe08bca57872c3831bb", 0xad}, {&(0x7f00000015c0)="72b527dd4e531cb7000371fe1317006338b8dc56a5f1a1ae75fb1cda28f69a1b2a98547ffa117013dfd35307986eed2066b3d24254ab3fbc4ee6c2a090eee4e0c50c59bf293dda94c70028e28b2cd519be214ccadb1c26a52008275cbdf120d1456d356c407e6e1367ca9e732cb77f069509dd49ae6535b6b3d7a52b3d6d4738799f2f59c92f0c028ac9ceac69820f06594919e6c5bb220b842f0380ec182e81b7a0c1660a1362977d36441277e1a1ae785a48a35bad39", 0xb7}, {&(0x7f0000000280)="8e2b", 0x2}, {&(0x7f00000016c0)="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", 0x2dc}], 0x7}, 0x0) 23:29:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000080)=0x8001, 0x4) 23:29:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 23:29:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 23:29:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0x14) 23:29:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002c40)={&(0x7f00000028c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="10000000a100000009000000ffffffff14"], 0x24}, 0x0) 23:29:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000200)="9a", 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 23:29:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), 0x8) 23:29:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffd}, 0x98) 23:29:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140), 0x98) 23:29:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x55) 23:29:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, @in, 0xb, 0x0, 0x2, 0x0, 0x103}, 0x98) 23:29:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000080)=0x98) 23:29:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="5ddc4ca90684ce92d452379d583fb410", 0x10}, {&(0x7f00000001c0)="fbebd31bffdb24c3504ebb4512be12adb9b41a9307897d7c2a46ce24eef4b8e174791192c0996ffb9292e38f8f7aac3edafd979a65c4718a7b50b4fe1b6bc21015", 0x41}, {&(0x7f0000000400)="7e94314e5efa54fa04818f2425566dd44d61a5e7ccefb4bcf9464a33142b0b8f2257e1003bc4a581259a2e6553fcc656f041dd506e5f269faca8fec9a63240a3df3bb72a7fb5af4c", 0x48}], 0x3}, 0x0) 23:29:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000540)=ANY=[@ANYBLOB="e5"], &(0x7f0000000080)=0xed) 23:29:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000280)=0x14) 23:29:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x12}, 0x98) 23:29:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x6, 0x0, 0x1}, 0x98) 23:29:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 23:29:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), 0x8) 23:29:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x19}, 0x98) 23:29:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="a8", 0x1}], 0x1}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 23:29:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)='a', 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="100000008400000009000000f8"], 0x10}, 0x0) 23:29:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) r1 = dup2(r0, r0) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 23:29:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 23:29:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) dup2(r0, r2) 23:29:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 23:29:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x88) 23:29:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="8c0000008400000002"], 0x8c}, 0x0) 23:29:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000580)={0x2, [0x3, 0x1]}, 0x8) 23:29:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f00000001c0), 0x2) 23:29:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000040), 0xb) 23:29:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={&(0x7f00000016c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:29:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000780)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000e80)='\"', 0x1}], 0x1, &(0x7f0000001440)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @authinfo={0x10}], 0x2c}, 0x0) 23:29:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x0, 0x3}, 0x10) 23:29:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="5ddc4ca90684ce92d452379d583fb410", 0x10}, {&(0x7f00000001c0)="fbebd31bffdb24c3504ebb4512be12adb9b41a9307897d7c2a46ce24eef4b8e174791192c0996ffb9292e38f8f7aac3edafd979a65c4718a7b50b4fe1b6bc21015", 0x41}, {&(0x7f0000000400)="7e94314e5efa54fa04818f2425566dd44d61a5e7ccefb4bcf9464a33142b0b8f2257e1003bc4a581259a2e6553fcc656f041dd506e5f269faca8fec9a63240a3df3bb72a7fb5af4cecd51b006dccaddf84def07a1086a4725d85439309d9a5fe9c6ed494d593cb31f7bc0bf98b822820c0998067c2ecfbee29afbfec25eb41d715616b95eb199f621f0f87dafe4a5cf5c6ababf7728a14a8574223f413e9860f09ecc6c6d22a005127efd1d3129111c0a68ab62fa6b147fdee1936cdc41630f628128e3cef4c7e29453a", 0xca}, {&(0x7f0000001500)="d88aa6452dfc38732d9a3e03db54713ad07af423444931d9001e45eee7e1583e58d9c90b6dda86dd99fa2e9a037634b2aac0c616c22704a7babbc8ef36c363531e3ad6942bb04ca72f06229371d240aa99698a5450c216b6282de6bbc593c1efd2c4c1cf3d0495d94ef7c556377194e71205e8358c7cc297e08873255dcaf64cc3087d070800536b356c6cbe6dd4bdf87296a9d2b63bc413ac174fc5f057958b1dda38dbe08bca57872c3831bb", 0xad}, {&(0x7f00000015c0)="72b527dd4e531cb7000371fe1317006338b8dc56a5f1a1ae75fb1cda28f69a1b2a98547ffa117013dfd35307986eed2066b3d24254ab3fbc4ee6c2a090eee4e0c50c59bf293dda94c70028e28b2cd519be214ccadb1c26a52008275cbdf120d1456d356c407e6e1367ca9e732cb77f069509dd49ae6535b6b3d7a52b3d6d4738799f2f59c92f0c028ac9ceac69820f06594919e6c5bb220b842f0380ec182e81b7a0c1660a1362977d36441277e1a1ae785a48a35bad39083fc4feddd1a9619cb4d33279c44846518e7895ff2ae6a3efbf", 0xd1}, {&(0x7f0000000280)="8e2b", 0x2}, {&(0x7f00000016c0)="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", 0xd7d}], 0x7}, 0x0) 23:29:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000280)='v', 0x1}], 0x1, &(0x7f0000000700)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 23:29:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0xffffffffffffff76, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:29:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000080)=0x98) 23:29:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)="81", 0x1}], 0x1, &(0x7f0000000740)=[@authinfo={0x10}, @init={0x14, 0x84, 0x1, {0x0, 0x2, 0x9, 0x8}}], 0x24}, 0x0) 23:29:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), 0x8) 23:29:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="5ddc4ca906", 0x5}], 0x1}, 0x0) 23:29:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000001c0), 0xc) 23:29:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=']', 0x1}], 0x1}, 0x0) 23:29:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 23:29:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)='d', 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @init={0x14, 0x84, 0x1, {0x5, 0x8, 0x8}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x4c}, 0x0) 23:29:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), 0x84) 23:29:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 23:29:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000001c0), 0xc) 23:29:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000180), 0x4) 23:29:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 23:29:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000840000000d0000000000ffff1c000000840000000a000000fe"], 0x2c}, 0x0) 23:29:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x184) 23:29:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="8c8a307a97608f866d875ffe500da93a50cce15f75462fd385baf9dac58033be8977d9b9bf7377b729e6087f7b60b756b8acd6ca9f52457006098597e5fe2096c6898818b5bc2d3ec3901614d0286c96001dae33a025cf6433829313490a1a0e7687ee1f9654491bab44d86214b85fb3c2fbf480b211374a046a641ea9a55b4dee28d5fb818536de97a213"], 0x98) 23:29:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000002940)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x900}}], 0x1c}, 0x0) 23:29:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="10024e007f000001"], 0x8c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 23:29:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000015c0), &(0x7f0000001600)=0x4) 23:29:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="f6", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14, 0x84, 0x7, {0x3}}, @authinfo={0x10}], 0x34}, 0x0) 23:29:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f00000000c0)=0x98) 23:29:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x100) 23:29:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000001c0), &(0x7f0000000140)=0x10) 23:29:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), 0x98) 23:29:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 23:29:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)=ANY=[], 0x8c) 23:29:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}, @prinfo={0x14}], 0x28}, 0x20109) 23:29:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9e2}, 0x14) 23:29:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 23:29:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:29:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)=0x10) 23:29:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="81", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 23:29:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="15", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001300)="0f", 0x1}], 0x1}, 0x180) 23:29:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 1342.514339][ T8198] sctp: [Deprecated]: syz-executor.1 (pid 8198) Use of int in max_burst socket option. [ 1342.514339][ T8198] Use struct sctp_assoc_value instead 23:29:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffc00, 0x400}, 0x14) [ 1342.619840][ T8198] sctp: [Deprecated]: syz-executor.1 (pid 8198) Use of int in max_burst socket option. [ 1342.619840][ T8198] Use struct sctp_assoc_value instead 23:29:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c00000084000000010000008396a1"], 0x6c}, 0x0) 23:29:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040)=r3, 0x4) 23:29:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x100) 23:29:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000001400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 23:29:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055debaaf59b4e58de2ba179a7c1d311257df8c26f3f", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 23:29:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055debaaf59b4e58de2b", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:54 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:29:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf}}) 23:29:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055debaaf59b4e58de", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:55 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000480)={r0, &(0x7f0000000340), 0x0}, 0x20) 23:29:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:29:55 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 23:29:55 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x2, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="58a1fd57d657a212ce88695c4048c9215ebab230e6", 0x15, 0xaee7}, {0x0}]) syz_read_part_table(0x7, 0x4, &(0x7f0000000900)=[{0x0, 0x0, 0x7fff}, {&(0x7f00000003c0)="0cf13b092131cc8556861534bb7c2f238a5a0848e8ff15290a881350a53ce828ef7038116ccc988b6439d246c4f9602798fd3c11356ab61f4253605b3c6f", 0x3e, 0x9}, {&(0x7f0000000500), 0x0, 0xfffffbff}, {0x0}]) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}, 0x1, 0x0, 0x700}, 0x0) 23:29:55 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp=r1}, 0x20) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x162, 0x0) 23:29:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) [ 1343.627774][ T8266] loop5: detected capacity change from 0 to 174 [ 1343.726437][ T8270] loop5: detected capacity change from 0 to 264192 [ 1343.864932][ T8266] loop5: detected capacity change from 0 to 174 23:29:57 executing program 4: syz_mount_image$qnx6(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001e40)=[{&(0x7f0000001900)="eb", 0x1}, {&(0x7f0000001940)='G', 0x1}], 0x1087488, &(0x7f0000001f40)) 23:29:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:29:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 23:29:57 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004380)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7e130c85a9c9cbaec200ad879452e8606c59e08fa0e5f3d5ddc553221a638584d234429b747d4cf2de22b11c1ee4890e0cc64501a1bd1e359324dddec8cbae"}, 0x60, &(0x7f0000001200)=[{&(0x7f0000000080)="f0", 0x1}], 0x1, &(0x7f0000001240)={0x10}, 0x10}], 0x1, 0x0) 23:29:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 23:29:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000008540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003400)=""/35, 0x23}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2002, &(0x7f0000008580)={0x0, r1+60000000}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000085c0)=@ipv4_newnexthop={0x18, 0x68, 0x201}, 0x18}}, 0x0) 23:29:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) 23:29:58 executing program 4: r0 = socket(0x18, 0x0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 23:29:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="44030000140001002cbd7000ffdbdf2511"], 0x344}}, 0x0) 23:29:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:29:58 executing program 2: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000013c0)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000001600)) [ 1346.619329][T10810] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1346.636473][T10810] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:29:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:29:58 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x20000000002, 0x73) [ 1346.740580][ T8335] loop2: detected capacity change from 0 to 2 [ 1346.763663][ T8335] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 23:29:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 1346.839578][ T8335] loop2: detected capacity change from 0 to 2 [ 1346.866781][ T8335] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 23:29:59 executing program 0: socketpair(0x24, 0x0, 0x0, &(0x7f0000001780)) 23:29:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:29:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72bfc92b5579c65d37237647e947e4df73950000bb3987b1e8000000a6782112cf3239a12460e0838dda183f53ebc02044ab6ccd43716bac1d9a16e4ae5d7c636f204619ff703b01f59cd5c3b3759f79c3fe894be18c286db874cdb98f30b1a585dd390a03394e88cf7de9b10ad3fc1fc0af7195de09b35f15cb9a623983d70b3e6479ef8750e43654794aec08e794873430c1825403cd6a0013fe20bd91ad3acc366a08a57a6a56fe595942c558c968a80c93681140b95796e6c97557", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x6) 23:29:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:29:59 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) 23:29:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000340), &(0x7f0000000380)=0x8) 23:29:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:01 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@dev, @random="fb315bc6d07f", @val, {@llc={0x4, {@snap={0x0, 0x0, "15", "b1a534", 0x0, "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"}}}}}, 0x0) 23:30:01 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000440)) 23:30:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:01 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) 23:30:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72bfc92b5579c65d37237647e947e4df73950000bb3987b1e8000000a6782112cf3239a12460e0838dda183f53ebc02044ab6ccd43716bac1d9a16e4ae5d7c636f204619ff703b01f59cd5c3b3759f79c3fe894be18c286db874cdb98f30b1a585dd390a03394e88cf7de9b10ad3fc1fc0af7195de09b35f15cb9a623983d70b3e6479ef8750e43654794aec08e794873430c1825403cd6a0013fe20bd91ad3acc366a08a57a6a56fe595942c558c968a80c93681140b95796e6c9755782", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x6) 23:30:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:02 executing program 2: syz_mount_image$cramfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002640), 0x0, &(0x7f0000002740)) 23:30:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 23:30:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:02 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:02 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) [ 1350.686591][ T8435] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 1350.700242][ T38] audit: type=1804 audit(1623627002.403:170): pid=8434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir575897437/syzkaller.8yrq4n/1151/cgroup.controllers" dev="sda1" ino=14784 res=1 errno=0 [ 1350.705499][ T8435] cramfs: wrong magic 23:30:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1350.796620][ T8435] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 1350.803475][ T8435] cramfs: wrong magic 23:30:02 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:30:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1351.512204][ T38] audit: type=1804 audit(1623627003.213:171): pid=8475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir575897437/syzkaller.8yrq4n/1151/cgroup.controllers" dev="sda1" ino=14784 res=1 errno=0 23:30:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001e00f7ed"], 0x20}}, 0x0) 23:30:04 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:30:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x18, r1, 0x704cbcd05a7c9b35, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 1353.404731][ T8495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1353.433945][ T8494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:05 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:05 executing program 2: chdir(&(0x7f00000000c0)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 23:30:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, &(0x7f0000001180)=[@prinfo={0x14, 0x84, 0x7, {0x2, 0x1}}, @sndinfo={0x1c}], 0x30}, 0x0) [ 1353.477669][ T8495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1353.514992][ T8494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x708a}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f00000001c0)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) [ 1353.695595][ T38] audit: type=1804 audit(1623627005.403:172): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1187/bus" dev="sda1" ino=14797 res=1 errno=0 23:30:05 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:05 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 23:30:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1353.834574][ T38] audit: type=1804 audit(1623627005.503:173): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1187/bus" dev="sda1" ino=14797 res=1 errno=0 23:30:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 23:30:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:05 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x10c9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, 0x0, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7, 0x0, @perf_config_ext={0x24f, 0x2400000000000000}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 1354.272877][ T8524] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1354.307666][ T8524] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 1354.356906][ T8531] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1354.413090][ T8531] bridge0: port 3(team0) entered blocking state [ 1354.439932][ T8531] bridge0: port 3(team0) entered disabled state [ 1354.465027][ T8531] device team0 entered promiscuous mode [ 1354.481390][ T8531] device team_slave_0 entered promiscuous mode [ 1354.500102][ T8531] device team_slave_1 entered promiscuous mode [ 1354.521986][ T8531] bridge0: port 3(team0) entered blocking state [ 1354.528392][ T8531] bridge0: port 3(team0) entered forwarding state [ 1354.562252][ T8524] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1354.590700][ T8524] device team0 left promiscuous mode [ 1354.615680][ T8524] device team_slave_0 left promiscuous mode [ 1354.631261][ T8524] device team_slave_1 left promiscuous mode [ 1354.647831][ T8524] bridge0: port 3(team0) entered disabled state [ 1354.676717][ T8524] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 1354.707310][ T8531] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1354.723871][ T8531] bridge0: port 3(team0) entered blocking state [ 1354.746105][ T8531] bridge0: port 3(team0) entered disabled state [ 1354.768237][ T8531] device team0 entered promiscuous mode [ 1354.780975][ T8531] device team_slave_0 entered promiscuous mode [ 1354.794435][ T8531] device team_slave_1 entered promiscuous mode [ 1354.809405][ T8531] bridge0: port 3(team0) entered blocking state [ 1354.815829][ T8531] bridge0: port 3(team0) entered forwarding state 23:30:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:08 executing program 5: syz_mount_image$ufs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x1, &(0x7f0000000280)=ANY=[]) 23:30:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_route={{0xa}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) 23:30:08 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1356.750468][ T8550] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x480a000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001740)=""/230, 0xe6}], 0x1, 0x4c00, 0x0) [ 1356.809076][ T8553] ufs: You didn't specify the type of your ufs filesystem [ 1356.809076][ T8553] [ 1356.809076][ T8553] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 1356.809076][ T8553] [ 1356.809076][ T8553] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 1356.871015][ T8553] ufs: ufs_fill_super(): bad magic number [ 1356.907724][ T8553] ufs: You didn't specify the type of your ufs filesystem [ 1356.907724][ T8553] 23:30:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80000, 0x0) [ 1356.907724][ T8553] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 1356.907724][ T8553] [ 1356.907724][ T8553] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old 23:30:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) [ 1357.030298][ T8553] ufs: ufs_fill_super(): bad magic number 23:30:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1d) 23:30:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x200000, 0x0) 23:30:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:11 executing program 2: eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 23:30:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x8, 0x0) 23:30:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 23:30:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:11 executing program 0: r0 = eventfd2(0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xa) write$eventfd(r0, &(0x7f0000000000)=0xffffffffffff0001, 0x8) 23:30:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x4, &(0x7f0000000100)) 23:30:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x4, 0x20006, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 23:30:11 executing program 2: mkdir(&(0x7f0000000d80)='./file0\x00', 0x0) [ 1361.252012][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 23:30:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x15, 0x8, 0x4, 0x0, 0x188, 0x1}, 0x40) 23:30:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb5030000}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x6, 0x4, 0x6, 0x5}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x7}, 0x38) 23:30:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x116a2, r0}, 0x78) 23:30:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:30:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 1363.322720][ T8669] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1363.353524][ T8669] batman_adv: batadv0: Removing interface: batadv_slave_0 23:30:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:17 executing program 5: syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) 23:30:17 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) 23:30:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7000000002060500000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073967a3000000000240007800c00028008000340000000020c0001800800014000000000080006400000000005000500020000000500010006"], 0x70}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:30:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:17 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/132) 23:30:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:18 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:18 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000001740)=[{&(0x7f0000001700)="eebcc74f3d01", 0x6, 0xfffffffffffffff9}], 0x1320484, &(0x7f00000017c0)={[{'-,'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@dont_measure}, {@permit_directio}, {@obj_role={'obj_role', 0x3d, 'L,'}}]}) [ 1366.748971][ T8715] loop5: detected capacity change from 0 to 16383 [ 1366.895050][ T8715] loop5: detected capacity change from 0 to 16383 23:30:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:20 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 23:30:20 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) read$ptp(r1, &(0x7f0000000340)=""/82, 0x52) 23:30:20 executing program 0: execveat(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 23:30:21 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000340)={0x0, 0xfb, 0x39, 0x0, 0x0, "bcdb45fe6b5bc61f5200ce35c37d7923", "fe65674bb740727fd0bae938f1c49373e79580b17aa98bb97abe3b7b185cf5dddcc8def9"}, 0x39, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 23:30:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:21 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f00000005c0)="83", 0x1}, {&(0x7f0000000600)='Q', 0x1, 0x7fff}, {&(0x7f0000000680)='.', 0x1}], 0x0, 0x0) 23:30:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"20b5973b5a7a7f8d985407abe460c4bd"}) 23:30:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) [ 1369.563661][ T8757] loop2: detected capacity change from 0 to 127 23:30:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1369.648298][ T38] audit: type=1804 audit(1623627021.353:174): pid=8761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir575897437/syzkaller.8yrq4n/1164/bus" dev="sda1" ino=15342 res=1 errno=0 [ 1369.684137][ T8757] loop2: detected capacity change from 0 to 127 [ 1369.773722][ T38] audit: type=1804 audit(1623627021.413:175): pid=8767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir575897437/syzkaller.8yrq4n/1164/bus" dev="sda1" ino=15342 res=1 errno=0 23:30:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:23 executing program 5: socket$inet6(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a3100000000000000ffffffffffffffe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000004000000000000000000000000000000000000000000e48ef5f5320d59a90000000000000400000000000000000000000000001200000000000001"], 0x119) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:30:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 23:30:23 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x8041, 0x0) 23:30:23 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) [ 1372.392876][ T8799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1501006bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30235b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ed8f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e9760653641a0e7e6800544e0308fd29d9575545daa4c01347a914eb000000000000000000000000000000000000000000ab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x21, 0x0, 0x0) [ 1372.450183][T25912] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 23:30:24 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r1, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1372.521252][ T8809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1372.546881][T25912] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 23:30:24 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000003c0)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 23:30:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:30:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 23:30:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:27 executing program 0: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)='m', 0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 23:30:27 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 23:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000d240)=[{{0x0, 0x0, &(0x7f0000008040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 23:30:27 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 23:30:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 23:30:27 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) 23:30:27 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d914dd3b"}}) 23:30:27 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, 0x0, 0x0) 23:30:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 23:30:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/146, 0x92}], 0x1, 0x20000940, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:30:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 1375.871136][ T8868] new mount options do not match the existing superblock, will be ignored [ 1375.908407][ T8868] new mount options do not match the existing superblock, will be ignored 23:30:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:30 executing program 0: syz_mount_image$omfs(&(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x0, 0x0, &(0x7f0000001f40), 0x10001, &(0x7f0000001f80)) 23:30:30 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, 0x0, 0x0) 23:30:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/146, 0x92}], 0x1, 0x20000940, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:30:30 executing program 2: creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:30 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, 0x0, 0x0) [ 1378.639666][ T8891] omfs: Invalid superblock (0) [ 1378.669043][ T8890] new mount options do not match the existing superblock, will be ignored [ 1378.677831][ T38] audit: type=1804 audit(1623627030.373:176): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1203/bus" dev="sda1" ino=14417 res=1 errno=0 23:30:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/146, 0x92}], 0x1, 0x20000940, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 1378.706635][ T38] audit: type=1804 audit(1623627030.413:177): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1203/bus" dev="sda1" ino=14417 res=1 errno=0 [ 1378.749409][ T8891] omfs: Invalid superblock (0) 23:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:30:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) 23:30:30 executing program 2: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 23:30:30 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) [ 1379.000356][ T8914] new mount options do not match the existing superblock, will be ignored 23:30:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 23:30:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0xffffff75, 0x0, 0x1}, 0x40) 23:30:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x21c941) 23:30:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/146, 0x92}], 0x1, 0x20000940, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:30:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) [ 1381.720198][ T8942] new mount options do not match the existing superblock, will be ignored 23:30:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 23:30:33 executing program 0: connect$rds(0xffffffffffffffff, 0x0, 0x0) 23:30:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 23:30:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 23:30:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x0]}}]}) 23:30:33 executing program 0: pselect6(0x40, &(0x7f0000000840)={0x2}, &(0x7f0000000880)={0x4}, &(0x7f00000008c0), &(0x7f0000000900)={0x0, 0x3938700}, &(0x7f0000000980)={&(0x7f0000000940)={[0x2]}, 0x8}) [ 1382.073817][ T8962] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1382.103002][ T8961] tmpfs: Bad value for 'size' [ 1382.127530][ T8961] tmpfs: Bad value for 'size' [ 1382.140793][ T8963] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 23:30:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 23:30:36 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) close(r2) 23:30:36 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) 23:30:36 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/33, 0x21}], 0x1) 23:30:36 executing program 0: syz_mount_image$ufs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x2, &(0x7f0000000280)) 23:30:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2], 0x3c}}, 0x0) 23:30:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 23:30:36 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) 23:30:36 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)) [ 1385.192685][ T8998] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 1385.241014][ T9003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 23:30:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2], 0x3c}}, 0x0) 23:30:39 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@shortname_win95}, {@nonumtail}, {@shortname_mixed}, {@shortname_winnt}], [{@subj_role={'subj_role', 0x3d, '-^'}}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)={[{'#+/^'}], [{@subj_type={'subj_type', 0x3d, 'tmpfs\x00'}}]}) 23:30:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x5, 0x7fff}]}) 23:30:39 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 23:30:39 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000280), 0x4) [ 1388.082848][ T9029] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x841, 0x0, 0x0) 23:30:39 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000019c0), 0xb0640, 0x0) [ 1388.177363][ T38] audit: type=1326 audit(1623627039.883:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9024 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:30:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2], 0x3c}}, 0x0) 23:30:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 23:30:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), &(0x7f0000000780)={0x0, 0xfb, 0xfe3, 0x0, 0x0, "8cd4832f0a5b0fbf25cfeab87b5b719d", "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"}, 0xfe3, 0x0) 23:30:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) [ 1388.411423][ T9046] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:30:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 23:30:42 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002500), 0x81, 0x501080) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002640)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002600)={&(0x7f0000002580)={0x74, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x40) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000002680), 0x0, 0x0, 0x1) r1 = syz_open_dev$mouse(0x0, 0x6, 0x480040) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002780)={0x3, 0x0, 0x4, 0x0, 0xffffffff, {0x77359400}, {0x3, 0x1, 0x0, 0x0, 0x6, 0x0, "b4c12dd8"}, 0x101, 0x2, @planes=&(0x7f0000002700)={0x10000, 0x66, @mem_offset=0x9, 0x8}, 0x96}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002840)={'wpan1\x00'}) syz_mount_image$fuse(0x0, &(0x7f0000002980)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f00000029c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x20}}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@allow_other}, {@allow_other}], [{@fowner_gt={'fowner>', 0xee00}}, {@fowner_lt={'fowner<', 0xee00}}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x39, 0x63, 0x35, 0x63, 0x39, 0x65], 0x2d, [0x62, 0x0, 0x33, 0x65], 0x2d, [0x32, 0x33, 0x36, 0x36], 0x2d, [0x0, 0x0, 0x62, 0x63], 0x2d, [0x0, 0x66, 0x38, 0x64, 0x66]}}}, {@obj_role}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) syz_mount_image$ufs(0x0, &(0x7f0000002c00)='./file0\x00', 0x1, 0x4, &(0x7f0000002e00)=[{&(0x7f0000002c40)="ebaa5e7c5008705afaac0c98e5fbf6932baa", 0x12, 0x20}, {&(0x7f0000002c80)=';G', 0x2}, {&(0x7f0000002cc0), 0x0, 0x7}, {&(0x7f0000002d00)="725e1d8548f4e14d61c72e8f682cea689b89c7a5c84a998686bb0f1c223dce219427b3d14e30f99bece7da78666536b45318abe6d304195f63ea90916e6c5d1011a0aa0faf142d44c8bde763dfa87b719f8899a0f6351639da93dffb1130b9e584a5a7958eb128320b7394e8710441db7c3c1cc2a5c3a710b406bb37f2cca006b5000dbe713fa98084f878ff65a1c632c269df94202474cc7e40eb83d8e39236077766ba0c60fe26e4241290a8a9a1572ec8effe4d8cea3e8850a69600ef29e4361f8888a553cf0b6b9c555dca", 0xcd, 0x7}], 0x1018000, &(0x7f0000002e80)={[{'\xbe%/'}, {'+^:&@{-/'}, {'+\xee\x0f{'}], [{@subj_user={'subj_user', 0x3d, ']/\\U('}}]}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002f40)={0x6, 0x8, 0x4, 0x1, 0x4, {}, {0x1, 0x0, 0x0, 0x8e, 0x9, 0x0, "85b38e75"}, 0xfff, 0x0, @planes=&(0x7f0000002f00)={0x0, 0x4, @userptr, 0x9}, 0x6, 0x0, r0}) 23:30:42 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001780), 0x200000, 0x0) 23:30:42 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580)='system.posix_acl_access\x00', &(0x7f0000003680), 0x24, 0x0) 23:30:42 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001700), 0x101800, 0x0) 23:30:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1391.224925][ T9076] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 23:30:43 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:30:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:43 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 23:30:43 executing program 2: syz_mount_image$omfs(&(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x0, 0x0, &(0x7f0000001f40), 0x10001, &(0x7f0000001f80)={[], [{@subj_type={'subj_type', 0x3d, 'tmpfs\x00'}}]}) 23:30:43 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000001100)) [ 1391.637751][ T9098] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 23:30:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:43 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x84440) 23:30:43 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:30:43 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) 23:30:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) open_by_handle_at(r2, 0x0, 0x200000) [ 1392.056512][ T9124] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a060000010100040034"], 0x3c}}, 0x0) 23:30:43 executing program 0: getresuid(&(0x7f00000003c0), 0x0, 0x0) [ 1392.324905][ T9134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 23:30:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a060000010100040034"], 0x3c}}, 0x0) 23:30:44 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) 23:30:44 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 23:30:44 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001700), 0x101800, 0x0) [ 1392.628203][ T9144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a060000010100040034"], 0x3c}}, 0x0) 23:30:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@shortname_mixed}, {@uni_xlateno}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 23:30:46 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x60, 0x401, 0x9, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) getgid() sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x48000) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x2001000, 0x0) 23:30:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000005f40)={0x0, 0x0, &(0x7f0000005f00)={0x0}}, 0x0) 23:30:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) [ 1395.179836][ T9169] FAT-fs (loop5): bogus number of reserved sectors [ 1395.224615][ T9169] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1395.226499][ T9175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1395.276290][ T9169] FAT-fs (loop5): bogus number of reserved sectors [ 1395.287475][ T9169] FAT-fs (loop5): Can't find a valid FAT filesystem 23:30:47 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900)={0x0, 0x3938700}, 0x0) 23:30:47 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x4080, 0x0) 23:30:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 23:30:47 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='f']) 23:30:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a0600000101000400348004001680"], 0x3c}}, 0x0) [ 1395.678846][ T9192] fuse: Unknown parameter 'f' [ 1395.706992][ T9196] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1395.709196][ T9192] fuse: Unknown parameter 'f' 23:30:47 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) [ 1395.781293][ T38] audit: type=1804 audit(1623627047.483:179): pid=9194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1216/cgroup.controllers" dev="sda1" ino=15373 res=1 errno=0 23:30:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@subj_role={'subj_role', 0x3d, '-^'}}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40), 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580)='system.posix_acl_access\x00', &(0x7f0000003680)={{}, {}, [{}, {}, {}], {}, [{0x8, 0x0, 0xee00}, {}, {}, {}]}, 0x5c, 0x0) 23:30:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a0600000101000400348004001680"], 0x3c}}, 0x0) 23:30:49 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) 23:30:49 executing program 2: syz_mount_image$hfsplus(&(0x7f0000001980), &(0x7f00000019c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2001000, &(0x7f0000001f00)) 23:30:49 executing program 0: syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x119442) [ 1398.282965][ T9218] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:50 executing program 2: chdir(0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:30:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) [ 1398.351707][ T9217] FAT-fs (loop1): Unrecognized mount option "subj_role=-^" or missing value 23:30:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a0600000101000400348004001680"], 0x3c}}, 0x0) [ 1398.513346][ T9217] FAT-fs (loop1): Unrecognized mount option "subj_role=-^" or missing value [ 1398.577111][ T38] audit: type=1804 audit(1623627050.283:180): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1218/bus" dev="sda1" ino=15370 res=1 errno=0 23:30:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a0600000101000400348004001680140001"], 0x3c}}, 0x0) [ 1398.619086][ T9237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:50 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x5300}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 23:30:50 executing program 1: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) [ 1398.730103][ T38] audit: type=1804 audit(1623627050.363:181): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293288123/syzkaller.5XdqPE/1218/bus" dev="sda1" ino=15370 res=1 errno=0 23:30:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000009c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:30:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a0600000101000400348004001680140001"], 0x3c}}, 0x0) 23:30:52 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 23:30:52 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 23:30:52 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 23:30:52 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) 23:30:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:53 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) 23:30:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a0600000101000400348004001680140001"], 0x3c}}, 0x0) 23:30:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 23:30:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:53 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xdab433a345b65e, 0xffffffffffffffff, 0x0) 23:30:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a060000010100040034800400168014000180"], 0x3c}}, 0x0) 23:30:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:30:53 executing program 1: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0xfffffffffffffff7}) 23:30:53 executing program 2: setrlimit(0x3, &(0x7f0000000080)={0xffffc, 0x100000}) 23:30:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:30:53 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) 23:30:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @random="6b126f86846d", @val, {@ipv6}}, 0x0) 23:30:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a060000010100040034800400168014000180"], 0x3c}}, 0x0) 23:30:54 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @random="999319388e77", @val, {@ipv6}}, 0x0) 23:30:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 23:30:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:30:54 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:30:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32=r2, @ANYBLOB="512a060000010100040034800400168014000180"], 0x3c}}, 0x0) 23:30:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:54 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x39}, 0x0) 23:30:54 executing program 2: syz_emit_ethernet(0x23bf, &(0x7f0000002580)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:30:54 executing program 0: mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 23:30:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x104}], 0x1, 0x0) 23:30:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000001100)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 23:30:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) [ 1403.193677][ T9340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000011c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f00000000c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 23:30:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:55 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 23:30:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:55 executing program 1: syz_emit_ethernet(0x90, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd602fbf59005a3a0000000000000000000000000000000000fe80000000000000008d1ba4e75819ae80"], 0x0) 23:30:55 executing program 2: syz_emit_ethernet(0x1a6, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 1403.535688][ T9356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:55 executing program 2: syz_emit_ethernet(0x184, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000dfff014e060000000000000000000b49cd5501e69d2ca25ceed8023b910000000000000000fe80000000000000bbb51970f8f992"], 0x0) 23:30:55 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x841, 0x0, 0x0) 23:30:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setrlimit(0x8, &(0x7f0000000000)) dup(r0) 23:30:55 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:30:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1403.870341][ T9368] ptrace attach of "/root/syz-executor.4"[9367] was attempted by "/root/syz-executor.4"[9368] [ 1403.958027][ T9376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:55 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) 23:30:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:30:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:55 executing program 0: socket$inet6(0x18, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv6}}, 0x0) [ 1404.197552][ T9388] ptrace attach of "/root/syz-executor.4"[9386] was attempted by "/root/syz-executor.4"[9388] 23:30:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:55 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 23:30:56 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x639, 0x0) 23:30:56 executing program 2: syz_emit_ethernet(0x78, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 23:30:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 23:30:56 executing program 1: socket(0x0, 0x26c3e9b2351070, 0x0) 23:30:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000002240)={@local, @local, @val, {@ipv6}}, 0x0) 23:30:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/20, @ANYRES32, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:56 executing program 0: syz_emit_ethernet(0xbe, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60af07c400882c008b699b4e3de7cdb405b043afa010924fff55ab15fa4f58c7a578cf10e07b1a3d7a0986"], 0x0) 23:30:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:30:56 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 23:30:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:56 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000180)) 23:30:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:56 executing program 0: mkdir(&(0x7f0000001a80)='./file0\x00', 0x0) open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 23:30:56 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@broadcast, @random="df7e48a6e88d", @val, {@ipv4}}, 0x0) 23:30:57 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000000c0)) 23:30:57 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:30:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:57 executing program 1: setuid(0xffffffffffffffff) chown(&(0x7f0000000000)='.\x00', 0x0, 0xffffffffffffffff) 23:30:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 23:30:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:57 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:30:57 executing program 5: syz_emit_ethernet(0x296, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd67497ac902600259fe8000000000000000000000000000aafe3b05e8afbe837f43"], 0x0) 23:30:57 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60af07c40030020072d900000000000000000000000000aaff"], 0x0) 23:30:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:30:57 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60af07c400882c008b5ad6226d9b4e3de7cdb405b043af7d109247ffef5bec2b31b52ee6a4f31df7acc3a2"], 0x0) 23:30:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 23:30:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f000000aa00)={&(0x7f0000009640)=@nfc, 0x80, 0x0}, 0x10002) 23:30:58 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="999319388e77", @val, {@ipv6}}, 0x0) 23:30:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:58 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 23:30:58 executing program 1: syz_open_procfs(0x0, &(0x7f0000000400)='maps\x00') 23:30:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:58 executing program 5: clock_nanosleep(0x7, 0x1, &(0x7f0000000340), 0x0) 23:30:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:58 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 23:30:58 executing program 2: io_setup(0x5, &(0x7f0000000d40)) 23:30:58 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 23:30:59 executing program 0: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) clock_gettime(0x0, &(0x7f0000004a80)) 23:30:59 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x8) 23:30:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000130001050000", @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:30:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x4001, 0x0) 23:30:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f000000aa00)={0x0, 0x0, &(0x7f000000a900)=[{0x0}, {0x0}], 0x2}, 0x10002) [ 1408.029856][ T9529] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1408.092603][ T9530] fuse: Bad value for 'fd' 23:30:59 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), 0x0) [ 1408.116862][ T9530] fuse: Bad value for 'fd' 23:31:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000130001050000", @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:01 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) times(&(0x7f0000000840)) 23:31:01 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x50000, 0x0) 23:31:01 executing program 5: r0 = getpid() sched_setparam(r0, &(0x7f0000002040)) 23:31:01 executing program 1: r0 = syz_open_dev$loop(0xfffffffffffffffc, 0x0, 0x129041) ioctl$LOOP_GET_STATUS64(r0, 0xc0c0583b, 0x0) 23:31:01 executing program 0: r0 = syz_open_dev$loop(0xfffffffffffffffc, 0x0, 0x129041) ioctl$LOOP_GET_STATUS64(r0, 0x401c5820, 0x0) [ 1410.039962][ T9553] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 23:31:01 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x6) 23:31:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 23:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000130001050000", @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:02 executing program 2: r0 = io_uring_setup(0x302, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 1410.368166][ T9569] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:04 executing program 5: setreuid(0x0, 0xee01) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:31:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:04 executing program 1: io_uring_setup(0x2361, &(0x7f0000000a40)) 23:31:04 executing program 0: r0 = syz_open_dev$loop(0xfffffffffffffffc, 0x0, 0x129041) ioctl$LOOP_GET_STATUS64(r0, 0x6609, 0x0) 23:31:04 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 23:31:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500000000000000", @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1413.176026][ T9590] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 23:31:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000101, 0x0, 0x0) 23:31:05 executing program 5: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000004a80)) 23:31:05 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 23:31:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500000000000000", @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:05 executing program 2: r0 = getpid() ptrace$setopts(0x4206, r0, 0xffffffffffff0001, 0x0) 23:31:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) [ 1413.580947][ T9609] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:07 executing program 5: epoll_create(0x9d) 23:31:07 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 23:31:07 executing program 2: r0 = syz_open_dev$loop(0xfffffffffffffffc, 0x0, 0x129041) setreuid(0xee01, 0xee01) ioctl$LOOP_GET_STATUS64(r0, 0xc0185879, 0x0) 23:31:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500000000000000", @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:07 executing program 0: setreuid(0x0, 0xee00) clone3(&(0x7f0000000940)={0x83024000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1416.316807][ T9633] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:08 executing program 5: sched_setparam(0x0, &(0x7f0000002040)) 23:31:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:31:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x100, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/18, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:08 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-neon\x00'}, 0x58) 23:31:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="184008de99"], &(0x7f0000000480)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000600)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 1416.633183][ T9649] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1417.206339][ T9650] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:31:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 23:31:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x700}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000600)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:31:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/18, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:11 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f0000000000)={'batadv_slave_1\x00'}) 23:31:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 1419.454056][ T9685] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3c}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:31:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4800, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:31:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000480)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000600)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:31:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/18, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x8}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 1419.749909][ T9695] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:11 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 23:31:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:14 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)=0xa7af) 23:31:14 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000019440)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 23:31:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/19, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:14 executing program 2: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 23:31:14 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8) [ 1422.524993][ T9718] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) 23:31:14 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000440)='./file0\x00', 0x93, 0x1, &(0x7f0000000580)=[{0x0}], 0x901040, &(0x7f00000005c0)={[{@block={'block', 0x3d, 0x400}}, {@nojoliet}, {@uid={'uid', 0x3d, 0xee01}}, {@check_relaxed}], [{@audit}, {@smackfsroot}, {@subj_user={'subj_user', 0x3d, '/dev/nvram\x00'}}, {@measure}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '$'}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@seclabel}]}) 23:31:14 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x1591c0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/133, 0x85}], 0x1) 23:31:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/19, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) [ 1422.706568][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 23:31:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x2c}}, 0x0) 23:31:14 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000001180)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev, {[@lsrr={0x83, 0x1b, 0x0, [@dev, @empty, @private, @loopback, @multicast1, @local]}, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1422.940731][ T9739] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:17 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/56, 0x38}], 0x1) 23:31:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001300010500"/19, @ANYRES32=r2, @ANYBLOB="512a06000001010004003480040016801400018010"], 0x3c}}, 0x0) 23:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2502000000080003"], 0x6c}}, 0x0) 23:31:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/133, 0x85}], 0x1) 23:31:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 1425.657016][ T9761] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 23:31:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000140)) [ 1425.708171][ T9765] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:17 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080), &(0x7f0000001280)=ANY=[], 0x12, 0x0) [ 1425.805501][ T9768] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 23:31:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000002700)=""/157, 0x9b92, 0x9d, 0x1}, 0x20) 23:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 23:31:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x3342}, 0x0) 23:31:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\a'], 0x2c}}, 0x0) 23:31:20 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x5, 0xffffffffffffffff) 23:31:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x30, r1, 0xa39, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x30}}, 0x0) 23:31:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000002700)=""/142, 0x29, 0x8e, 0x1}, 0x20) 23:31:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000001180)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:31:20 executing program 1: syz_mount_image$nfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) 23:31:20 executing program 5: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_mount_image$nfs(&(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000016c0)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 23:31:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000000)=""/48, 0x30) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:31:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:31:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 23:31:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000900)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "6cb167a63aa43a5b847211f55436d65afc13bb1147885112581732d17c7b42f1e494934c498fc29db95ee90047ceb607026a1f7527440d48e5c228c19e0d6da60ca7edabaaab310a814560397866731f"}, 0xd8) 23:31:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2531000000080017"], 0x6c}}, 0x0) 23:31:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x200000}]}}, &(0x7f00000043c0)=""/245, 0x26, 0xf5, 0x20}, 0x20) [ 1429.247368][ T9830] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1429.303474][ T9833] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 23:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf251d"], 0x6c}}, 0x0) 23:31:23 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000980)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) 23:31:23 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 23:31:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f00000043c0)=""/245, 0x26, 0xf5, 0x20}, 0x20) 23:31:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:23 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f00000017c0)='./file0\x00', 0x0, 0xffffffffffffffff) [ 1431.861628][ T9850] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000043c0)=""/245, 0x32, 0xf5, 0x20}, 0x20) [ 1431.935933][ T9855] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:23 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 23:31:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x30, r1, 0xa39, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x8, 0x117, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x30}}, 0x0) 23:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 23:31:23 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x2) 23:31:23 executing program 0: syz_mount_image$iso9660(&(0x7f0000000580), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x312}, {0x0}, {&(0x7f0000000340)}], 0x0, &(0x7f0000000600)={[{@session}, {@check_strict}, {@map_off}]}) [ 1432.196227][ T9868] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1432.233818][ T9871] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:31:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x7}]}, 0x28}}, 0x0) [ 1432.406591][ T9877] loop0: detected capacity change from 0 to 3 [ 1432.427175][ T9877] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 1432.553684][ T9877] loop0: detected capacity change from 0 to 3 [ 1432.567100][ T9877] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 23:31:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:26 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) 23:31:26 executing program 3: syz_emit_ethernet(0xa2, &(0x7f0000001180)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x20, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev, {[@lsrr={0x83, 0x1b, 0x0, [@dev, @empty, @private, @loopback, @multicast1, @local]}, @ssrr={0x89, 0x1f, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @dev, @dev]}, @generic={0x0, 0x3, '3'}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}, @end, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x0, [@multicast2, @loopback, @multicast2, @dev, @empty, @remote]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:31:26 executing program 1: syz_mount_image$nfs(&(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) 23:31:26 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:31:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf253100000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900010000000400000008000300", @ANYRES32, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r2], 0x6c}}, 0x0) [ 1434.971348][ T9907] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:31:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x7}, 0xc, &(0x7f0000000180)={0x0, 0xffffff7f}}, 0x0) 23:31:26 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000001040)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ff8d40", 0x44, 0x2f, 0x0, @local, @private0}}}}, 0x0) 23:31:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x8, &(0x7f0000000180)={&(0x7f0000000100)={0x2e, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x38}}, 0x0) 23:31:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x7}, 0xc, &(0x7f0000000180)={0x0, 0xffffff7f00000000}}, 0x0) 23:31:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="1400000000e3ff"], 0x14}}, 0x0) 23:31:27 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) write$eventfd(r0, &(0x7f0000000140)=0x20de1b03, 0x8) 23:31:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:29 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 23:31:29 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') 23:31:29 executing program 3: syz_emit_ethernet(0xc6, 0x0, 0x0) 23:31:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2531000000080006"], 0x6c}}, 0x0) 23:31:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 23:31:29 executing program 2: syz_mount_image$nfs(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) 23:31:29 executing program 3: r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/129, 0x81}], 0x1) 23:31:29 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 23:31:30 executing program 0: syz_mount_image$nfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 23:31:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf253100000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900010000000400000008000300", @ANYRES32, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="08000100f20000000c00990040f9a4d4fe0e00002f000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x6c}}, 0x4040000) 23:31:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) [ 1438.546957][ T9972] nfs: Unknown parameter 'defcontext' [ 1438.584248][ T9972] nfs: Unknown parameter 'defcontext' [ 1438.619808][ T9974] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 23:31:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:31:32 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) 23:31:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2531000000080005"], 0x6c}}, 0x0) 23:31:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x28, r1, 0xa39, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) [ 1441.208304][ T9996] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 23:31:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffca6) 23:31:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x103) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) statx(r1, &(0x7f0000000200)='./file1\x00', 0x1000, 0x10, &(0x7f0000000380)) 23:31:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x103) fchmodat(r0, &(0x7f00000000c0)='./file1\x00', 0x40) [ 1441.297859][T10004] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 23:31:33 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x2a) 23:31:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x103) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) statx(r1, &(0x7f0000000200)='./file1\x00', 0x100, 0x10, &(0x7f0000000380)) 23:31:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:31:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) statx(r1, &(0x7f0000000340)='./file1\x00', 0x100, 0x0, &(0x7f0000000780)) 23:31:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x44542, 0x0) 23:31:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x20443, 0x0) 23:31:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 23:31:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) fchmodat(r0, &(0x7f0000000080)='./file1\x00', 0x2) [ 1444.393349][ T38] audit: type=1800 audit(1623627096.093:182): pid=10040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14465 res=0 errno=0 23:31:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x103) r1 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) statx(r1, &(0x7f0000000200)='./file1\x00', 0x4000, 0x40, &(0x7f0000000380)) 23:31:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x103) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) statx(r1, &(0x7f0000000340)='./file1\x00', 0x2000, 0x40, &(0x7f00000000c0)) [ 1444.503342][ T38] audit: type=1800 audit(1623627096.093:183): pid=10045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14465 res=0 errno=0 23:31:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:31:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8914, 0x400000) 23:31:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000200)={'nr0\x00'}) 23:31:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f00000000c0), 0x1e) 23:31:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5450, 0x0) 23:31:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x89a0, 0x401000) 23:31:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x40) 23:31:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8901, 0x401007) 23:31:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0xec]}}, &(0x7f0000000540)=""/182, 0x2e, 0xb6, 0x1}, 0x20) 23:31:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 23:31:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f00000000c0), 0x1e) 23:31:39 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:31:39 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x6) 23:31:39 executing program 3: r0 = epoll_create(0xb6b) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60000001}) 23:31:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004dc0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 23:31:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3d}}, {{&(0x7f0000004dc0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 23:31:42 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0) 23:31:42 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x77359400}}, 0x0) 23:31:42 executing program 3: open$dir(&(0x7f0000000bc0)='./file0\x00', 0xc0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:31:42 executing program 5: mlockall(0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 23:31:42 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000069c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/87, 0x57) 23:31:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93}}, {{&(0x7f0000004dc0)=@can, 0xfffffffffffffec2, 0x0, 0x1d7a55b49590b669}}], 0x2, 0x0) 23:31:42 executing program 2: io_setup(0x0, &(0x7f0000000000)) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:31:42 executing program 3: sched_setaffinity(0x0, 0xffffffca, &(0x7f0000000000)=0x81) 23:31:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000081c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x28000488}, 0xc, &(0x7f0000008180)={&(0x7f0000010340)=ANY=[], 0x7f18}}, 0x0) 23:31:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@keyring) 23:31:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070005", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 23:31:45 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 23:31:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000200)}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}], 0x5) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in, {@in6=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {{@in=@private=0xa010102, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@tmpl={0x84, 0x5, [{{@in6=@private2, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@dev}]}]}, 0x1ac}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) setresuid(0xee01, 0x0, 0x0) 23:31:45 executing program 1: r0 = epoll_create(0x6b81) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001400)) 23:31:45 executing program 5: request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000380)={'fscrypt:', @desc2}, &(0x7f00000003c0)={0x0, "51fc474c080f1b3a6983249d6e0626c5a364b715d2bc71655040467341e3f4264e17015bbd1468a7ab5e414e43d825bab851e406e89bff3ab463d9860c5ce869"}, 0x48, 0xffffffffffffffff) 23:31:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x20000}}) 23:31:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:31:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)) 23:31:45 executing program 5: socket$inet6(0xa, 0x3, 0x3f) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:31:45 executing program 3: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 23:31:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffb) 23:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070005", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x20000194}}, 0x0) 23:31:48 executing program 1: ioprio_set$uid(0x0, 0x0, 0x4000) 23:31:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)) 23:31:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 23:31:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000083c0)={0x0, 0x0, 0x0}, 0x1) 23:31:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x2, 0x97, 0x401, 0x0, 0x6, "b70e73e12bff9bf0aef7ac364f11c4ffbe255d", 0x4, 0x80000001}) 23:31:48 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000540)) 23:31:48 executing program 1: capget(&(0x7f0000000100)={0x19980330}, &(0x7f0000000040)) 23:31:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 23:31:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}, 0xd}, 0x0) [ 1457.151216][T10248] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 23:31:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x541e, 0x0) 23:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070005", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b32, 0x0) 23:31:51 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x1c0, 0x0) 23:31:51 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "51fc474c080f1b3a6983249d6e0626c5a364b715d2bc716550403b7341e3f4264e17015bbd1468a7ab5e414e43d825bab851fc06e89bff3ab463d9860c5ce869"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 23:31:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:31:51 executing program 0: keyctl$instantiate(0xb, 0x0, 0x0, 0x0, 0x0) 23:31:51 executing program 1: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="12", 0x1, 0xfffffffffffffffc) 23:31:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b41, 0x0) 23:31:51 executing program 5: shmget$private(0x0, 0x1000, 0x1800, &(0x7f0000ffe000/0x1000)=nil) 23:31:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "51fc474c080f1b3a6983249d6e0626c5a364b715d2bc716550403b7341e3f4264e17015bbd1468a7ab5e414e43d825bab851fc06e89bff3ab463d9860c5ce869"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 23:31:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:31:52 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:31:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0x5, r0, 0x0, 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 23:31:54 executing program 3: capget(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, &(0x7f00000000c0)) 23:31:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000081c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x28000488}, 0xc, &(0x7f0000008180)={&(0x7f0000010340)=ANY=[@ANYRES32], 0x7f18}}, 0x0) 23:31:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000081c0)={0x0, 0x0, &(0x7f0000008180)={&(0x7f0000010340)=ANY=[], 0x7f18}}, 0x0) 23:31:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x24}}, 0x0) [ 1463.110046][T10340] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 23:31:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000480)={@local}, 0x14) 23:31:54 executing program 5: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:31:54 executing program 0: pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0xfffffffffffffe00}, 0x0, &(0x7f0000000580)={&(0x7f0000000540), 0x8}) 23:31:54 executing program 2: clock_gettime(0x0, &(0x7f0000000440)) 23:31:55 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x218000, 0x0) 23:31:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/232, 0xe8}, {0x0}], 0x2, 0x0, 0x0) 23:31:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:57 executing program 5: syz_emit_ethernet(0x3ae, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaf930aa2caaaaaaaaaa1d86dd"], 0x0) 23:31:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000200)) 23:31:57 executing program 2: pselect6(0x40, &(0x7f0000000440), &(0x7f00000005c0), 0x0, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) 23:31:57 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "51fc474c080f1b3a6983249d6e0626c5a364b715d2bc716550403b7341e3f4264e17015bbd1468a7ab5e414e43d825bab851fc06e89bff3ab463d9860c5ce869"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, r0, 0x0, 0x0) 23:31:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b52, 0x0) 23:31:58 executing program 5: pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0xfffffffffffffe00}, 0x0, 0x0) 23:31:58 executing program 0: socket$inet(0x2, 0x2, 0x4) 23:31:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{}, {&(0x7f00000000c0)=""/136, 0x88}], 0x2, 0x0, 0x9) 23:31:58 executing program 3: syz_mount_image$msdos(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000003c00), 0x0, &(0x7f0000003d00)={[{@fat=@dmask}]}) 23:31:58 executing program 5: request_key(&(0x7f0000000840)='keyring\x00', &(0x7f0000000800)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 23:31:58 executing program 1: socket$unix(0x1, 0x3, 0x0) [ 1466.724147][T10403] FAT-fs (loop3): bogus number of reserved sectors [ 1466.807265][T10403] FAT-fs (loop3): Can't find a valid FAT filesystem 23:32:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:00 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="d5", 0x1, 0xffffffffffffffff) 23:32:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b4a, 0x0) 23:32:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, 0xfffffffffffffffe) 23:32:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="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", 0xec1, 0x0, 0x0, 0x0) 23:32:00 executing program 2: r0 = mq_open(&(0x7f0000000080)=')\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 23:32:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4020940d, 0xfffffffffffffffd) 23:32:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0xfffff000, 0x0, 0x0, "a1c0c56396e7c1cf8b09f8544101cfad98b816"}) 23:32:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x60a0096, &(0x7f00000002c0)) 23:32:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000880)={[{@block}]}) 23:32:01 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x14041, 0x0) 23:32:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b49, 0x0) 23:32:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b32, 0x700) 23:32:04 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:32:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5608, 0x0) 23:32:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 23:32:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg(r1, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000006300)) 23:32:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x10, &(0x7f0000000080)) 23:32:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000061c0), 0x0, 0x40000000, &(0x7f0000006300)) 23:32:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc2041, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) 23:32:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) statx(r2, &(0x7f0000000040)='\x00', 0x1000, 0x200, &(0x7f0000000080)) 23:32:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$FUSE_ENTRY(r2, 0x0, 0x0) 23:32:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002040)) 23:32:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:07 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:32:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80000) 23:32:07 executing program 0: unshare(0x20400) r0 = mq_open(&(0x7f0000000000)='!@{(:\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:32:07 executing program 5: socket(0x0, 0x4000d, 0x0) 23:32:07 executing program 3: unshare(0x20400) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) 23:32:07 executing program 2: mq_open(&(0x7f0000000200)='!@{(:\x00\xd6\xd0\x9d\xb97\x80\x86q]\x05^\x9bs:\xca\xef\x01?\x06\xd8\tY\x93\xdf\xb6tEJf\xc1\xda\xcf\xd3K\x8eYH\x85\xa5\xeaI\x92\x0e\x14\xf0\xba\x1e\'\xd8\xd3o\x04 \x86\xc8\xa5\x87M\x19W\x15\xfdK\x84\xea\a\xe2\xaaww\xdao\xbd$/\xf0q\x1f\x9f\x04\xe1\x94\xa6:(w\x8b\xfd\x16\xfbk\x9c\xe8\xe7\x02\t\xa8u\x84(_\xbbk\x82!\x11\xeb\xcb\x8c\xc2\xa06G:\xcf3\xd0l\x005\x01\xad\xa9\xb9\xcd\x98\xe8\xfc\xeet\x16\xfa\x93\xda\xe4\xf0qN\xe8\xc4~\xa9\xe9\x05\x82\xdf[7\x8aA\x163\xf2\v\x03\xba\x89\x1f\xc2L\x92\x99\xf1!\xe2o\xbfNc\xe7\xd0\x9c\a7;\xcb\x04\xe6\xeb\xe3qK/.\xd1*K\x9bM\xf3\xcf\xce\xd1\xca\xd7\xe7t\x02\xa2&\x7f8\xe1\xea\xe5e\x9d\x84\xf7\xe5!\xe0y\xdc)\x1f\xde\xa3\x1a\x10[\xc7\x18\xee\xdb&q\xea<\x13\xfel\xa8=@x\v\x12\x1c\xb7\nr\x04\x14\x85\"\"&\xfc\xbe\xbdJ@\xd4ow\xfa\xda\xcc\'\x98\'M\xcam{\xb8\xff\xb3q\xe6|\xaeI\xee\fjv7\xdb=\x8e\xc5\x85k.\xcf\x06Z\xf5=G\xa7,}\xa3\x18J9\xeb\x86C\xa6\xfd:m)?2|\xf8\xbd\x17\xe1\xfd(+\xbb\xd7\x83F\xa6G\xabiw\x01\xfb8\x91[\xa5\xe9\\\xa1\x91\xfa\x8eh\x89\x0fJ\xd7\xe6l\x06\x8c\x9a\x06\xad\x8dk\xfd\x06\xc2\x82\x9bt\xaf\xa6\xf8)\xd0\v6\xbf\xa8\xa2\x80V\xcbt0Y<\xd7+\xa41\x93\x19v\xeb\xd6M\xc3\x02\x04\xda\x92qF\x80\xf5\xff\x14)UG\x15s\xf9M\xf0y\xf5b\xb0x\xd8 \xad\xfb5\xf8\xadm\x88\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xac39cd743bbd5007, 0x0, 0x0) 23:32:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x86, 0x4) 23:32:07 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:32:07 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/31) 23:32:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) write$9p(r0, &(0x7f0000000040)="1b", 0x1) 23:32:07 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:32:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:10 executing program 0: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 23:32:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001d80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000001d40)={&(0x7f00000008c0)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xea1, 0x3, "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"}]}]}, 0xec4}}, 0x0) 23:32:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @xdp, @ipx={0x4, 0x0, 0x0, "395cbe994f25"}, @nl=@unspec}) 23:32:10 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000140)='big_key\x00', 0x0, 0xfffffffffffffffd) 23:32:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "4bf23790d592ed0901bf1f23b27857bff8e82c4f9d4e7fbf8e6ffedefa20cdb5df28f1f3df295c95d92f681cf22bd56e6254a1eda075400bd511c2b86307c1208666cc6843ee2dcaecd7c3ffca4f95dc"}, 0xd8) 23:32:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a00)={'batadv_slave_0\x00'}) 23:32:10 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 23:32:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:32:10 executing program 0: pselect6(0x40, &(0x7f000000ac40), 0x0, &(0x7f000000acc0)={0x7fffffff}, &(0x7f000000ad00)={0x77359400}, 0x0) 23:32:10 executing program 2: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "f5c8bc02d2978f2567966efe3992bda30b69bc496481f6d6bd5142d58efdf84a9703907f4dcfd6d5d7d211a7c38d14035d08036ba0c72a2fc2eadb51ac2d0fcb"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffd) 23:32:10 executing program 1: unshare(0x20400) r0 = mq_open(&(0x7f0000000400)='!@{(:\x00\xd6\xd0\x9d\xb97\x80\x86q]\x05^\x9bs:\xca\xef\x01?\x06\xd8\tY\x93\xdf\xb6tEJf\xc1\xda\xcf\xd3K\x8eYH\x85\xa5\xeaI\x92\x0e\x14\xf0\xba\x1e\'\xd8\xd3o\x04 \x86\xc8\xa5\x87M\x19W\x15\xfdK\x84\xea\a\xe2\xaaww\xdao\xbd$/\xf0q\x1f\x9f\x04\xe1\x94\xa6:(w\x8b\xfd\x16\xfbk\x9c\xe8\xe7\x02\t\xa8u\x84(_\xbbk\x82!\x11\xeb\xcb\x8c\xc2\xa06G:\xcf3\xd0\xe8\xfc\xeet\x16\xfa\x93\xda\xe4\xf0qN\xe8\xc4~\xa9\xe9\x05\x82\xdf[7\x8aA\x163\xf2\v\x03\xba\x89\x1f\xc2L\x92\x99\xf1!\xe2o\xbfNc\xe7\xd0\x9c\a7;\xcb\x04\xe6\xeb\xe3qK/.\xd1*K\x9bM\xf3\xcf\xce\xd1\xca\xd7\xe7t\x02\xa2&\x7f8\xe1\xea\xe5e\x9d\x84\xf7\xe5!\xe0y\xdc)\x1f^\xa3\x1a\x10[\xc7\xe87\xa1\x12%\xf7O', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 23:32:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, r1) 23:32:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 23:32:13 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xf40, 0x0, 0x100, 0x7}, &(0x7f00000000c0)={0x3, 0x2, 0x28c, 0x8, 0x0, 0x0, 0x0, 0x8001}, &(0x7f0000000100)={0x8001, 0x5, 0x7, 0x6, 0xfffffffffffffea6, 0x5, 0x1, 0x6}, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x4]}, 0x8}) 23:32:13 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/248) 23:32:13 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/breakpoint', 0x20000, 0x0) 23:32:13 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/uevent_helper', 0x804a00, 0x0) 23:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'ipvlan0\x00'}, 0x18) 23:32:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x7, 0x4) 23:32:13 executing program 2: pselect6(0x40, &(0x7f000000ac40), 0x0, &(0x7f000000acc0)={0x7fffffff}, 0x0, 0x0) 23:32:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6gre0\x00'}) 23:32:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000200)="ed4ab4b165a945e0f056eb8db1d2bc4d58d3cf53aa22c0565fd07cd0e39fe2cbc8f3e507ccc1f03003c8670cf56bedd2cd7618b415b19bc60bb403b22984ea28ac7928b918db41a38b40ff89ed0d4633476b644532997bdbad82c231978424a5bab7c3b33f0918ef6b5fb1cdc837c66bab30e8b76be57e13482ed8bb8af5e751a666fe88e82e348ee2a7b2d6b4a1492fb6f3d12ab7d55bc64dc398feb54a4b18267ceb410fee043f64b9d65022dbe5e77017e1b3d0e3fcb461e14668cf277cf21259f4b7b2bf2fd930925ef09d61758eb2", 0xd1) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x80, 0x1, 0x4}}, 0x14) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept4(r2, &(0x7f00000000c0)=@ethernet={0x0, @multicast}, &(0x7f0000000140)=0x80, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_virt_wifi\x00', 0x3}, 0x18) getpeername$netlink(r3, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 1482.403199][T10664] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_virt_wifi, syncid = 3, id = 0 [ 1484.140180][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 23:32:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x2, 0x4) 23:32:16 executing program 3: getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 23:32:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:32:16 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x240000, 0x0) 23:32:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0x370, 0x370, 0x370, 0x468, 0xd0, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'gretap0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ah={{0x30}}, @common=@eui64={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 23:32:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc) 23:32:16 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/net\x00') 23:32:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x2, 0x4) 23:32:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) 23:32:16 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x9572, 0x0) 23:32:17 executing program 1: socketpair(0xa, 0x3, 0xe1, 0x0) 23:32:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 23:32:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000014c0)) 23:32:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:32:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delsa={0xec4, 0x11, 0x0, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@address_filter={0x28, 0x1a, {@in=@multicast1, @in=@dev}}, @srcaddr={0x14, 0xd, @in6=@mcast1}, @policy_type={0xa}, @algo_auth_trunc={0x9d, 0x14, {{'sha224-ni\x00'}, 0x288, 0x0, "0c78d045268614c5b04ad1ccd2337f208d48bc12fe48be3e220e95fced984cab7d8481e6ecd628c05ac04ea862019ff6cb1c7f834a979769ece26e089998e2ee221388a37982117a8b1b668951e0c205ff"}}, @algo_comp={0xdb1, 0x3, {{'deflate\x00'}, 0x6b48, "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"}}]}, 0xec4}}, 0x0) 23:32:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) 23:32:19 executing program 3: open$dir(0x0, 0x515800, 0x0) 23:32:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$netlink(r0, 0x0, 0x0) 23:32:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x20, &(0x7f0000000000), 0x4) 23:32:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 23:32:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:32:20 executing program 3: fanotify_mark(0xffffffffffffffff, 0x9, 0x8, 0xffffffffffffffff, 0x0) 23:32:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:32:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x31, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:32:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="24000000a9323b"], 0x24}}, 0x0) 23:32:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @in={0x2, 0x0, @private}}) 23:32:22 executing program 3: add_key$fscrypt_v1(&(0x7f0000001880), 0x0, &(0x7f0000001a00)={0x0, "67afa71830972cb4f0f31975c058d49c11bbb350838d75569dc72a3de8a42e527cf6e0af8289a2cd4e1923700c39d1fec901e02f22af44129ba747de48bea21b"}, 0x48, 0xfffffffffffffff9) 23:32:23 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) 23:32:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 23:32:23 executing program 3: socketpair(0x2, 0x0, 0x80000000, 0x0) 23:32:23 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x4}, {0x0, 0x0, 0x1000}], 0x2) 23:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:23 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 23:32:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000300)={'wg2\x00'}) 23:32:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000000000)) 23:32:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7a000000) 23:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:23 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc020660b, 0x0) 23:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a3, &(0x7f0000000300)={'wg2\x00'}) 23:32:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, 0x0) 23:32:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sco, @isdn, 0x7ff}) 23:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg2\x00'}) 23:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:24 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x2, 0x0, 0x0) 23:32:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x2) 23:32:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000300)={'wg2\x00'}) 23:32:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108907, 0x0) 23:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x400, 0x2d0, 0x2d0, 0x0, 0x98, 0x98, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'bond0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'tunl0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 23:32:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 23:32:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000002b80)=ANY=[@ANYBLOB="5c1d0000", @ANYRES16=r1, @ANYBLOB="f7000008000000000000020000000800030024"], 0x1d5c}}, 0x0) 23:32:24 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000019c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) 23:32:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 23:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1492.922911][T10832] x_tables: duplicate underflow at hook 1 [ 1492.960641][T10835] netlink: 7488 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:24 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@get={0x1, 0x0, 0x10001}) 23:32:24 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1e) [ 1493.029716][T10838] netlink: 7488 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4d) 23:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 23:32:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'geneve0\x00', {0x2, 0x0, @empty}}) 23:32:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 23:32:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x891c, &(0x7f0000000180)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 23:32:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x11}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x53f}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x40}}, 0x0) 23:32:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x2, &(0x7f0000000000)={0x0, 0x40}, 0xc) 23:32:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000300)={'wg2\x00'}) 23:32:25 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000003480)=[{{&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x28, 0x0, 0x0, "74d3b9468e08bcad4ea3ee81c34c86d380"}], 0x28}}], 0x1, 0x0) 23:32:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 23:32:27 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:32:27 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, r0) 23:32:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1268, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a62d15ea93e784cd4d463d9b38b61179b6ac23c5e8ec4d43fd1ee4774ef84e20e792f88b9952f206b5ed476c3037cc2e16674092ff2cb304116812e4141586a9", "b3170d3383d19803a1adc04f0fb30ad53a80af2f463e918e55f6bcd05ff80fb57894b0a9cbd500c3d19b0f679153d8712a577db50c71f5a3813aa6ace2ee66be", "695e11b8181ebfa477b5b030b22ee030f5ba9343b31aa8c24843dbd8bbfd17a0"}) 23:32:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x2, 0x47) 23:32:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000780)) 23:32:27 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002e80)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "cf556be2e2156b36851618dbc9976f1efdd146a064f52f128889fd9813433c9710734a17096b10c03b6b3137dd85cf46508c4ac2c54c7356932785dfacd7cf"}, 0x12, 0x0}], 0x1, 0x0) 23:32:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300), 0x4) 23:32:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5411, &(0x7f0000000000)) 23:32:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}}) 23:32:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a62d15ea93e784cd4d463d9b38b61179b6ac23c5e8ec4d43fd1ee4774ef84e20e792f88b9952f206b5ed476c3037cc2e16674092ff2cb304116812e4141586a9", "b3170d3383d19803a1adc04f0fb30ad53a80af2f463e918e55f6bcd05ff80fb57894b0a9cbd500c3d19b0f679153d8712a577db50c71f5a3813aa6ace2ee66be", "695e11b8181ebfa477b5b030b22ee030f5ba9343b31aa8c24843dbd8bbfd17a0"}) 23:32:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0xa}, 0x0) 23:32:30 executing program 1: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 23:32:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x2ed}) 23:32:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f0000000180)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 23:32:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x27) 23:32:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 23:32:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x0) 23:32:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 23:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000280)="71828cfb3e73ce0c", 0x8) 23:32:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:32:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 23:32:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 23:32:33 executing program 5: r0 = socket(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 23:32:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000280)="71828cfb3e73ce0c", 0x8) 23:32:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 23:32:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x4020940d, &(0x7f0000000000)) 23:32:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), 0xffffffffffffffff) 23:32:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 23:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000280)="71828cfb3e73ce0c", 0x8) 23:32:34 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x4fd000) 23:32:34 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) 23:32:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x3c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x35, 0x4, "1505c43b0428a1aefeac584026be67874bc50e8a2d42be85806c8bd13215458dc0f33f4454fef02f73d8ade98e19ecb8e0"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x110, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_MASK={0x101, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1a8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x51, 0x5, "283a7067efa31de4ab907b15322a42e51818a8807e2ed7848fe6817aa028893596f222b0e84f41a808a4d8d9c86e179e85f496b3606c2e9c58667a9f0cb97e193fa76dc7177550a5ef560b97a2"}, @ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "7a00162caed2cf05eef05da0987b5f8c692c119d8b0c10402821a4d5a7ff00ad33ee0cc6b4047396479e7df4232e37a3d43c5684b44475513bf6f6afae1b1f039fd2ec0b384bdd54ef70e473fc5b1e8efe36c1226c6abb03651f67ddcd1b725e3f3b458dca0863a054702898cbe0351bc58926cef1164a1a7aec185ab30a71b8ee3ecd1cc7d5380481a6b235226cb0b3ec0020bbd901d51ec9b2e0c73705d1f7124b9b5b81d6aa34bdef214e751b2e40cb527687739026a440dc63ed36bac59119e9bef7e62e8ae317"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x21, 0x5, "b010ec2b99078ff78596464927063ec6fe494193178466817076d06a0f"}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, 'p'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xb80, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb7a, 0x4, "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"}]}]}, 0xec4}}, 0x0) 23:32:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:32:37 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0xbc0a6d2e5d276209}, 0x0) 23:32:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:37 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x0) 23:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000280)="71828cfb3e73ce0c", 0x8) 23:32:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x8, &(0x7f0000000080), 0xc) 23:32:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0xfffffffffffffa3e, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x2e00}]) 23:32:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'bridge_slave_0\x00', @ifru_map}) 23:32:37 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x5, 0x0, 0x0) 23:32:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8935, &(0x7f0000000180)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 23:32:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000300)={'wg2\x00'}) 23:32:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 23:32:37 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f0000001ec0)) 23:32:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 23:32:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x4}, 0x40) 23:32:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 23:32:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x4af000) 23:32:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f00000000c0)="b8", 0x1) 23:32:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x400000) 23:32:40 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0xe94b, 0x4) 23:32:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x4af000) 23:32:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x8000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x14, 0x9, "a62d15ea93e784cd4d463d9b38b61179b6ac23c5e8ec4d43fd1ee4774ef84e20e792f88b9952f206b5ed476c3037cc2e16674092ff2cb304116812e4141586a9", "b3170d3383d19803a1adc04f0fb30ad53a80af2f463e918e55f6bcd05ff80fb57894b0a9cbd500c3d19b0f679153d8712a577db50c71f5a3813aa6ace2ee66be", "695e11b8181ebfa477b5b030b22ee030f5ba9343b31aa8c24843dbd8bbfd17a0", [0xa2d2, 0xffffffffffffffe0]}) 23:32:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x16) 23:32:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), 0xc) 23:32:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:43 executing program 1: r0 = socket(0x2, 0x3, 0x43) connect$nfc_llcp(r0, 0x0, 0x0) 23:32:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 23:32:43 executing program 3: accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0, 0x800) fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003500)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000034c0)='\x83$\x00'}, 0x30) 23:32:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8980, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 23:32:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000003040)={r0, &(0x7f0000000040), &(0x7f0000003000)=@udp6}, 0x20) 23:32:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 23:32:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x333, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 23:32:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x1c}, 0x1, 0x0, 0x4c000000}, 0x0) 23:32:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 23:32:43 executing program 3: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 23:32:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 23:32:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x40049409, 0x0) 23:32:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 23:32:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/51}, 0x20) 23:32:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xf00}, 0x40) 23:32:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8903, 0x0) 23:32:46 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:32:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2f, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}]}, 0x1c}}, 0x0) 23:32:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={0x0, @in={0x2, 0x0, @remote}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none, 0x0, 0x1}}) 23:32:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:32:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000140)=@udp}, 0x20) 23:32:46 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 23:32:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:49 executing program 3: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 23:32:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6}, 0x20) 23:32:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000002080)={r0, &(0x7f0000000100)='}', &(0x7f0000002040)=@tcp6}, 0x20) 23:32:49 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x6b98dc55b0561cb6, 0xffffffffffffffff, 0x0) 23:32:49 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 23:32:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x100000000006) 23:32:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 23:32:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:32:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x19, 0x0, 0x0) 23:32:49 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 23:32:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x5411, 0x0) 23:32:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x2008, 0x0, 0x1}, 0x40) 23:32:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x4020940d, 0x0) 23:32:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 23:32:52 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004680)='ns/mnt\x00') 23:32:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x894c, 0x0) 23:32:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x64, &(0x7f0000000140), 0x20) 23:32:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0xe8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ipvlan0\x00', 0x3}, 0x18) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@remote, @remote, 0x0}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @dev}, &(0x7f0000000580)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@broadcast, @loopback, 0x0}, &(0x7f0000000740)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001180)={&(0x7f0000000840)=ANY=[@ANYBLOB='$\t\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fbdbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="34010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000010000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ff00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=r3, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f8000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="bc000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000068f708000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3801028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400a9000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=r6, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004004d0407000700000009000d50000010003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="6c010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001f00000008000600", @ANYRES16=r12, @ANYBLOB="40000100240001006c625f706f72745f7374617473000000000000000000000000000000000041cfabe703000b00000008000400cc19000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000002000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400f9ffffff08000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="6c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240032006d6f646500000000000000000000000000000000000000000000000000a70cf3c48f3c23970000000f000400726f756e64726f62696e0000380001002400010061637665706f8b7400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040012f7ffff08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x924}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 23:32:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002a40)='net/protocols\x00') 23:32:53 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 23:32:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000440)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 23:32:53 executing program 5: socket(0x25, 0x5, 0x5) 23:32:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 23:32:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f0000000400), &(0x7f0000000480)=""/57}, 0x20) 23:32:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 23:32:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0xf3, 0xc2e}, 0x40) 23:32:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'syztnl0\x00', 0x0}) 23:32:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 23:32:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000046f4a67eb6000007"], 0x1c}}, 0x0) 23:32:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:32:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x1, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000}, 0x40) [ 1524.533458][T11272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1524.592102][T11279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1}, 0xc) 23:32:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 23:32:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:32:59 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x16a8da15e8201c0e, 0xffffffffffffffff, 0x0) 23:32:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "606f1c732ef2ec1ba90251cf701b1959e928fff1918e131559d88827dcc1b7f4f761d3c0c988083f7d7ee9213a3b2659848d56c8488c6fc51d463f88cafd802b"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "0d0ea1bd3cebab129863735d948caf359983e1a103a9181550bb15351a8b603e183137de9628ab8d43faf30fa12ab932100843f30ad670df76649c904ce4e3f9"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000004c0), 0x0, 0x0, 0x0, r1) 23:32:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 23:32:59 executing program 0: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 23:32:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) 23:32:59 executing program 3: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x20) 23:32:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 23:32:59 executing program 0: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 23:32:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5460, 0x0) 23:32:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000140)=0x10) 23:32:59 executing program 3: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x20) 23:33:02 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x5452, 0x400000) 23:33:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x1, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 23:33:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x1c}, 0x1, 0x0, 0x2}, 0x0) 23:33:02 executing program 1: sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x29, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20021290}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 23:33:02 executing program 3: kexec_load(0x0, 0x7, &(0x7f0000001080)=[{0x0}], 0x0) 23:33:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:33:02 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), 0xffffffffffffffff) 23:33:02 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket(0x29, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000d00), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000001e80), 0xffffffffffffffff) 23:33:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x40}], 0x2, 0x0) 23:33:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000700)) 23:33:02 executing program 2: r0 = io_uring_setup(0x7fc2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x7) 23:33:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 23:33:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x801c581f, 0x0) 23:33:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x0, 0x7fff}) 23:33:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7b) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000002c0)) 23:33:05 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:33:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x541b) 23:33:05 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) 23:33:05 executing program 2: io_uring_setup(0x30d3, &(0x7f00000022c0)={0x0, 0x0, 0x2}) 23:33:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f00000002c0)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x1, 0x0) 23:33:05 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000200)) 23:33:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)) 23:33:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 23:33:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:08 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40086602, &(0x7f0000000080)) 23:33:08 executing program 0: io_setup(0xbf78, &(0x7f0000000180)) 23:33:08 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:33:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x40000) read$eventfd(r0, 0x0, 0x2) 23:33:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b65, 0x0) 23:33:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x7006, 0x0) 23:33:08 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x81) 23:33:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f0000000280)) 23:33:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000008340)='attr/keycreate\x00') 23:33:08 executing program 0: r0 = io_uring_setup(0x7fc2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xb, 0x0, 0x1) 23:33:08 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b49, &(0x7f0000000140)) 23:33:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x5}]}) 23:33:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', 0x0}) 23:33:11 executing program 5: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 23:33:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x4) 23:33:11 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2}}) 23:33:11 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x5412, &(0x7f0000000140)) 23:33:11 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/182) 23:33:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/devices/msr', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000001080)) 23:33:11 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/kexec_loaded', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='B', 0x1}]) 23:33:11 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x40040, 0x0, 0x28}, 0x18) 23:33:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0xffff, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @rthdrdstopts={{0x18}}], 0x40}}], 0x1, 0x0) 23:33:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:14 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f00000000c0)) 23:33:14 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x42}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x80086601, &(0x7f0000000080)) 23:33:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:33:14 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x9000) 23:33:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) flock(r0, 0x5) 23:33:14 executing program 2: r0 = semget(0x1, 0x2, 0x480) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000000)=""/140) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x190) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000000c0)=""/185) r2 = dup(0xffffffffffffffff) ioctl$PTP_EXTTS_REQUEST(r2, 0x40103d02, &(0x7f0000000180)={0x7fffffff, 0x4}) semctl$IPC_RMID(r0, 0x0, 0x0) 23:33:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x3f00, @in={0x2, 0x0, @private}, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 23:33:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x541b, 0x0) 23:33:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:33:14 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={0x80067}, 0x20) 23:33:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) [ 1545.576987][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 23:33:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:17 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000000540)=[{&(0x7f0000000180)="d6", 0x1}, {&(0x7f0000000240)='R', 0x1}, {&(0x7f0000000280)="d0", 0x1}, {&(0x7f0000000380)="ac", 0x1}], 0x0, 0x0) 23:33:17 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x42}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x15000, &(0x7f00000007c0)) 23:33:17 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x20}) 23:33:17 executing program 3: io_uring_setup(0x29c, &(0x7f0000002680)) 23:33:17 executing program 2: r0 = fsopen(&(0x7f0000000480)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='\t\x00+\x00\xc1\xf7\xad\x14\xf1H\x94\\\x91rb\xa1\xdd\xd5\xf7\xe4!xab\xd7\v\xc8\x19\xaaE\x92%o\xfdlG\xf1', 0x0, r0) 23:33:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[], [{@hash}, {@pcr}]}) 23:33:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}], 0xf}}], 0x1, 0x0) 23:33:18 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/pci_express', 0x412081, 0x0) 23:33:18 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x775, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 23:33:18 executing program 5: r0 = io_uring_setup(0x39ae, &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x12, r0, 0x8000000) 23:33:18 executing program 1: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 23:33:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x5607, 0x0) 23:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x60}}], 0x1, 0x0) 23:33:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x2, &(0x7f0000002f00)=[{0x0, 0x0, 0x200}, {&(0x7f0000001f00)="c5d98aff140e6fe979f305594bcfd36381", 0x11}], 0x1008000, &(0x7f0000002fc0)) 23:33:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "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"}, 0xbf0) 23:33:20 executing program 1: clock_gettime(0x0, &(0x7f0000003000)) 23:33:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "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"}, 0xe72) [ 1549.309985][T11595] loop5: detected capacity change from 0 to 2 [ 1549.385842][T11595] loop5: detected capacity change from 0 to 2 23:33:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x560a, 0x0) 23:33:21 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003880)='/sys/module/md_mod', 0x296080, 0x0) 23:33:21 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x18281a46f821eb21}, &(0x7f0000e9d000/0x1000)=nil, &(0x7f0000c9c000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 23:33:21 executing program 1: r0 = io_uring_setup(0x7fc2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xc, 0x0, 0x1) 23:33:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x5410, &(0x7f0000000140)) 23:33:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 23:33:24 executing program 1: clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f0000000140)=""/238, 0xee, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 23:33:24 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x8240, 0x0) 23:33:24 executing program 2: io_setup(0x200, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000040)) io_setup(0xfe, &(0x7f00000000c0)) 23:33:24 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/kexec_loaded', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000240)=@random={'security.', '!.,\x00'}, 0x0, 0x0) 23:33:24 executing program 5: r0 = io_uring_setup(0x5421, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/kexec_loaded', 0x0, 0x0) dup3(r1, r0, 0x0) 23:33:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000580)) 23:33:24 executing program 0: io_setup(0x4, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 23:33:24 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) 23:33:24 executing program 3: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 23:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@rthdrdstopts={{0x18, 0x29, 0x3}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 23:33:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:33:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 23:33:28 executing program 1: open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) 23:33:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7b) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:33:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 23:33:28 executing program 5: syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) 23:33:28 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') 23:33:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b4c, &(0x7f0000000140)) 23:33:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x5409, &(0x7f0000000140)) 23:33:29 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 23:33:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:33:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "9c43314032c84ad2419b6f3a401b91c61abdb28d18f88a61f3bc07c70d31cb0c34f2d780922fc70bc1f94104485178befbee2763a68261167c22c6a11eb5942e2566b456286bd50f5dde5603e4606ab6003d8222a7964f72d952b74dbf2d1319d73c3195f50a56cb761db5d2226e112eac55e81fb9ffdda85debb2186ffde14fdb6c060b28cea65769e75b629a99b5b2b0e9a24746821be88bf224df4448a8289723a1b696ba5257e60f22f7"}, 0xb7) 23:33:30 executing program 0: r0 = io_uring_setup(0x29c, &(0x7f0000002680)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 23:33:30 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000100)) 23:33:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x5, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 23:33:30 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/snd_seq_dummy', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x124) 23:33:30 executing program 0: ioprio_set$uid(0x2, 0xee00, 0x2007) 23:33:30 executing program 1: io_uring_setup(0x0, &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) 23:33:30 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x42}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xc00}) 23:33:30 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) 23:33:30 executing program 0: fork() ioprio_set$uid(0x2, 0x0, 0x2004) 23:33:30 executing program 2: r0 = io_uring_setup(0x7fc2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x10, 0x0, 0x1) 23:33:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:33:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000039c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = dup(r0) fgetxattr(r1, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000100)=""/159, 0x9f) 23:33:33 executing program 3: socketpair(0x1, 0x4, 0x4a, &(0x7f0000000000)) 23:33:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@context={'context', 0x3d, 'system_u'}}, {@fsuuid}]}) 23:33:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x4b52, &(0x7f0000000140)) 23:33:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@shortname_mixed}, {@shortname_lower}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}], [{@uid_eq}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}]}) 23:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18, 0x29, 0x3b}}, @hoplimit_2292={{0x14}}], 0x48}}], 0x1, 0x0) [ 1561.831477][T11813] FAT-fs (loop0): Unrecognized mount option "obj_role=tmpfs" or missing value 23:33:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='r', 0x1, 0x0, 0x0, 0xffffffffffffffa9) 23:33:33 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) 23:33:33 executing program 2: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) [ 1561.947620][T11813] FAT-fs (loop0): Unrecognized mount option "obj_role=tmpfs" or missing value 23:33:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 23:33:33 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x8000, &(0x7f0000ffc000/0x2000)=nil, 0x3) 23:33:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:33:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x654e7d3789ad858d, 0x0) 23:33:36 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 23:33:36 executing program 2: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)={0x0, 0x2, '\x00', [@ra, @jumbo, @jumbo]}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) 23:33:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000b80), 0x0, 0x140, 0x0) 23:33:36 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$cgroup_int(r0, 0x0, 0x0) 23:33:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') write$tcp_mem(r0, 0x0, 0x0) 23:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x1, &(0x7f0000000cc0)={0x77359400}) 23:33:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x4b33, &(0x7f0000000140)) 23:33:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 23:33:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 23:33:36 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40, 0x84) 23:33:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:33:39 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$cgroup_int(r0, 0x0, 0x0) 23:33:39 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 23:33:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='r', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/229, 0xe5, 0x21, 0x0, 0x0) 23:33:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000180)=@xdp, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffaf}, 0x0) 23:33:39 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40c2, 0x8c) 23:33:39 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:33:39 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x246c3, 0x2c) [ 1568.101658][ T38] audit: type=1800 audit(1623627219.804:184): pid=11904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14641 res=0 errno=0 23:33:39 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0xee01) 23:33:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='r', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x21, 0x0, 0x0) 23:33:39 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40c2, 0x86) [ 1568.313834][ T38] audit: type=1800 audit(1623627220.014:185): pid=11911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14544 res=0 errno=0 23:33:40 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4042, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 1568.421645][ T38] audit: type=1800 audit(1623627220.054:186): pid=11914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14706 res=0 errno=0 [ 1568.532857][ T38] audit: type=1800 audit(1623627220.154:187): pid=11919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14770 res=0 errno=0 [ 1568.610708][ T38] audit: type=1800 audit(1623627220.314:188): pid=11922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14510 res=0 errno=0 [ 1568.645544][ T38] audit: type=1800 audit(1623627220.344:189): pid=11922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14510 res=0 errno=0 23:33:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:33:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x121, &(0x7f0000000000)={0x0, 0x989680}) 23:33:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 23:33:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x51, 0x0, &(0x7f0000000cc0)) 23:33:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0xa142, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 23:33:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x140, 0x0) 23:33:42 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x410081, 0x0) 23:33:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) syz_open_procfs$userns(r1, &(0x7f0000000300)) 23:33:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 23:33:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='r', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/229, 0xe5, 0x0, 0x0, 0x0) 23:33:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='r', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/229, 0xe5, 0x3, 0x0, 0x0) 23:33:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:33:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055d", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:33:45 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) 23:33:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) 23:33:45 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) 23:33:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @remote}, 0x10) write$binfmt_script(r0, 0x0, 0x0) 23:33:45 executing program 5: open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0) [ 1574.242213][ T38] audit: type=1800 audit(1623627225.944:190): pid=11982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14548 res=0 errno=0 23:33:46 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180), 0x2, 0x0) 23:33:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="72be1bca38be50cc9e63814f", 0xfffffdfa, 0x20048015, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 23:33:46 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 23:33:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='r', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/245, 0xf5, 0x40, 0x0, 0x0) 23:33:46 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 23:33:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x43) 23:33:48 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0) 23:33:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 23:33:48 executing program 5: select(0xf, &(0x7f0000000240)={0x4}, &(0x7f0000000280), 0x0, 0x0) 23:33:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000017c0)={0x0, 0x4963f215}, 0x10) 23:33:48 executing program 0: select(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 23:33:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 23:33:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180), 0xc) 23:33:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 23:33:49 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x200) 23:33:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@in, 0xc) 23:33:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:33:49 executing program 4: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)) 23:33:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x44640, 0x79) 23:33:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 1577.887167][ T38] audit: type=1800 audit(1623627229.594:191): pid=12048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13969 res=0 errno=0 [ 1577.924171][ T38] audit: type=1800 audit(1623627229.624:192): pid=12048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13969 res=0 errno=0 23:33:50 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, 0x0, 0x0) 23:33:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='F', 0x1, 0x40040, 0x0, 0x0) 23:33:50 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RWALK(r2, &(0x7f0000000000)=ANY=[], 0x23) 23:33:50 executing program 3: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x10, 0x0) 23:33:50 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 23:33:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x204280, 0x0) 23:33:50 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0xee00, 0x0, 0x1000) 23:33:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6fa91739b206d196, 0x0) write$tun(r0, 0x0, 0x106) 23:33:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x8) 23:33:50 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141000, 0x0) 23:33:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 23:33:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x80) 23:33:50 executing program 3: semget$private(0x0, 0x1, 0x62) 23:33:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$tcp_mem(r1, 0x0, 0x0) 23:33:50 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:33:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8040, 0x0) fdatasync(r0) 23:33:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="fc", 0x1, 0x4000801, 0x0, 0x0) 23:33:50 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000300)='./file0\x00') 23:33:50 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 23:33:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82441, 0x0) 23:33:50 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) 23:33:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) 23:33:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) 23:33:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = inotify_init() dup2(r0, r1) 23:33:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105340, 0xd5) 23:33:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xd) 23:33:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)='Y', 0x1, 0x20000040, 0x0, 0x0) 23:33:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) 23:33:51 executing program 1: semget$private(0x0, 0x5, 0x44) [ 1579.545931][ T38] audit: type=1800 audit(1623627231.254:193): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14567 res=0 errno=0 23:33:51 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 23:33:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8040, 0x0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 23:33:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 1579.658463][ T38] audit: type=1800 audit(1623627231.264:194): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14567 res=0 errno=0 23:33:51 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x89) 23:33:51 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r0) 23:33:51 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x1b3) 23:33:51 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x180, 0x0) 23:33:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='y', 0x1, 0x4000, &(0x7f0000000140)=@abs, 0x6e) 23:33:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x80080, 0x0, 0x0) 23:33:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:33:51 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145640, 0xa5) 23:33:51 executing program 5: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000002400)={0x0, 0x0, 0xffffffff}) 23:33:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 23:33:51 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$dupfd(r1, 0x0, r0) 23:33:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) dup(r0) [ 1580.314224][ T38] audit: type=1800 audit(1623627232.014:195): pid=12150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14569 res=0 errno=0 23:33:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) 23:33:52 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) 23:33:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8840, 0x112) [ 1580.455579][ T38] audit: type=1800 audit(1623627232.024:196): pid=12150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14569 res=0 errno=0 23:33:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x4000, 0x0) 23:33:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='y', 0x1, 0x4000, 0x0, 0x0) 23:33:52 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0xee00, 0x0, 0x0) 23:33:52 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = dup(r0) dup(r1) 23:33:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20040040, 0x0, 0x0) 23:33:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8040, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 23:33:52 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r0) 23:33:52 executing program 4: semget$private(0x0, 0x2, 0x308) 23:33:52 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8040, 0x0) 23:33:52 executing program 3: semget$private(0x0, 0x2, 0xb8c554a7f07e867a) 23:33:52 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8040, 0x0) rmdir(&(0x7f0000000000)='./file1\x00') 23:33:52 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_netprio_ifpriomap(r2, 0xffffffffffffffff, 0x0) 23:33:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 23:33:52 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x1) 23:33:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 23:33:53 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x30440, 0x0) 23:33:53 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup(r0) 23:33:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x44640, 0x0) lstat(&(0x7f0000000500)='./file0/file0\x00', 0x0) 23:33:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x414282, 0x0) 23:33:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x81000060) 23:33:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:33:53 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:33:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='F', 0x1, 0x0, 0x0, 0x0) [ 1581.728911][ T38] audit: type=1800 audit(1623627233.434:197): pid=12214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14507 res=0 errno=0 23:33:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1214c0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) [ 1581.817247][ T38] audit: type=1800 audit(1623627233.434:198): pid=12214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14507 res=0 errno=0 23:33:53 executing program 0: semget$private(0x0, 0x3, 0x630) 23:33:53 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 23:33:53 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0, 0x14) 23:33:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4640, 0xcc) 23:33:53 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105340, 0x0) 23:33:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup2(r0, r0) 23:33:53 executing program 0: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/5) [ 1582.236813][ T38] audit: type=1800 audit(1623627233.944:199): pid=12234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14558 res=0 errno=0 23:33:54 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc41, 0x188) 23:33:54 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x14) 23:33:54 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000600), 0x2, 0x1) [ 1582.362421][ T38] audit: type=1800 audit(1623627233.944:200): pid=12234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14558 res=0 errno=0 23:33:54 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 23:33:54 executing program 4: pipe(&(0x7f0000000700)) [ 1582.507864][ T38] audit: type=1800 audit(1623627234.014:201): pid=12236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14556 res=0 errno=0 23:33:54 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80280, 0x100) [ 1582.642524][ T38] audit: type=1800 audit(1623627234.014:202): pid=12236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14556 res=0 errno=0 23:33:54 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 23:33:54 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:33:54 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x440, 0x188) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:33:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7c0581ee892a70295860d935e8b46f182abb24ab98dfb482da78e6528238f0bbdf294f2a2aad15c31fe825753defeb2c33593e8fb27caccee487323d0ed8a7b", "4b97b07ce8dfc83e6f67fcbbfd718af0093a2e0b6d99e0bb4c434132b738909b1fe054fdb85922e8377334a121311d3de034da1fbfc212a52e8c599c937f387b", "aa0ae8cf4135d644643c394b9fd5073d77bfddbe03d0af68e66fe5f72f26da8b"}) 23:33:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1c, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe0fb}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:33:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1269, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7c0581ee892a70295860d935e8b46f182abb24ab98dfb482da78e6528238f0bbdf294f2a2aad15c31fe825753defeb2c33593e8fb27caccee487323d0ed8a7b", "4b97b07ce8dfc83e6f67fcbbfd718af0093a2e0b6d99e0bb4c434132b738909b1fe054fdb85922e8377334a121311d3de034da1fbfc212a52e8c599c937f387b", "aa0ae8cf4135d644643c394b9fd5073d77bfddbe03d0af68e66fe5f72f26da8b"}) 23:33:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x540b, 0x0) 23:33:54 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@size={'size', 0x3d, [0x67]}}]}) 23:33:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)={0x10, 0x1403, 0x3}, 0x10}}, 0x0) [ 1583.172491][T12270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1583.273091][T12273] ------------[ cut here ]------------ [ 1583.285036][T12273] WARNING: CPU: 0 PID: 12273 at mm/page_alloc.c:5214 __alloc_pages+0x45d/0x500 [ 1583.340314][T12273] Modules linked in: [ 1583.367752][T12273] CPU: 0 PID: 12273 Comm: syz-executor.0 Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 [ 1583.421055][T12273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1583.443677][T12273] RIP: 0010:__alloc_pages+0x45d/0x500 [ 1583.451465][T12273] Code: be c9 00 00 00 48 c7 c7 80 9b 96 89 c6 05 42 32 23 0c 01 e8 83 08 2a 07 e9 6a ff ff ff 0f 0b e9 a0 fd ff ff 40 80 e5 3f eb 88 <0f> 0b e9 18 ff ff ff 4c 89 ef 44 89 e6 45 31 ed e8 ce 75 ff ff e9 [ 1583.556799][T12273] RSP: 0018:ffffc9000178ee48 EFLAGS: 00010246 [ 1583.596229][T12273] RAX: 0000000000000000 RBX: 1ffff920002f1dca RCX: dffffc0000000000 [ 1583.619542][T12273] RDX: 0000000000000000 RSI: 000000000000000c RDI: 0000000000040dc0 [ 1583.649470][T12273] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [ 1583.681645][T12273] R10: ffffffff81b7f821 R11: 0000000000000000 R12: ffffffff909a5c60 [ 1583.691460][T12273] R13: 000000000000000c R14: 0000000000000000 R15: ffff88807d9b0000 [ 1583.708160][T12273] FS: 00007feec9bbe700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1583.721967][T12273] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1583.741598][T12273] CR2: 0000000000544038 CR3: 0000000082433000 CR4: 00000000001506e0 [ 1583.751797][T12273] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1583.769995][T12273] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1583.782469][T12273] Call Trace: [ 1583.790277][T12273] ? __x64_sys_sendmmsg+0x99/0x100 [ 1583.801499][T12273] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 1583.822477][T12273] alloc_pages+0x18c/0x2a0 [ 1583.831271][T12273] kmalloc_order+0x34/0xf0 [ 1583.841837][T12273] kmalloc_order_trace+0x14/0x120 [ 1583.850995][T12273] tcindex_alloc_perfect_hash+0x57/0x440 [ 1583.862895][T12273] tcindex_set_parms+0x1e0a/0x2440 [ 1583.906270][T12273] ? tcindex_alloc_perfect_hash+0x440/0x440 [ 1583.933191][T12273] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1583.956456][T12273] ? __nla_validate_parse+0x2df/0x2410 [ 1583.970258][T12273] ? find_held_lock+0x2d/0x110 [ 1583.986090][T12273] ? tcindex_change+0x19b/0x330 [ 1583.994195][T12273] tcindex_change+0x1f6/0x330 [ 1584.011164][T12273] ? tcindex_set_parms+0x2440/0x2440 [ 1584.023063][T12273] ? tcindex_set_parms+0x2440/0x2440 [ 1584.038305][T12273] tc_new_tfilter+0xa06/0x21c0 [ 1584.044306][T12273] ? tc_del_tfilter+0x1740/0x1740 [ 1584.053414][T12273] ? tc_del_tfilter+0x1740/0x1740 [ 1584.067754][T12273] rtnetlink_rcv_msg+0x80d/0xb80 [ 1584.073738][T12273] ? rtnl_newlink+0xa0/0xa0 [ 1584.088333][T12273] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1584.093850][T12273] netlink_rcv_skb+0x153/0x420 [ 1584.116672][T12273] ? rtnl_newlink+0xa0/0xa0 [ 1584.130231][T12273] ? netlink_ack+0xaa0/0xaa0 [ 1584.142276][T12273] ? netlink_deliver_tap+0x1a2/0xbc0 [ 1584.158544][T12273] netlink_unicast+0x533/0x7d0 [ 1584.178017][T12273] ? netlink_attachskb+0x870/0x870 [ 1584.183443][T12273] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1584.193657][T12273] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1584.238241][T12273] ? __phys_addr_symbol+0x2c/0x70 [ 1584.243542][T12273] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1584.249477][T12273] ? __check_object_size+0x16e/0x3f0 [ 1584.255595][T12273] netlink_sendmsg+0x84c/0xd90 [ 1584.260699][T12273] ? netlink_unicast+0x7d0/0x7d0 [ 1584.268027][T12273] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1584.274351][T12273] ? netlink_unicast+0x7d0/0x7d0 [ 1584.281631][T12273] sock_sendmsg+0xcf/0x120 [ 1584.287216][T12273] ____sys_sendmsg+0x331/0x810 [ 1584.292061][T12273] ? kernel_sendmsg+0x50/0x50 [ 1584.298206][T12273] ? do_recvmmsg+0x6d0/0x6d0 [ 1584.302886][T12273] ? __lock_acquire+0x16a7/0x5230 [ 1584.309628][T12273] ___sys_sendmsg+0xf3/0x170 [ 1584.314297][T12273] ? sendmsg_copy_msghdr+0x160/0x160 [ 1584.321028][T12273] ? find_held_lock+0x2d/0x110 [ 1584.326583][T12273] ? __might_fault+0xd3/0x180 [ 1584.333049][T12273] ? lock_downgrade+0x6e0/0x6e0 [ 1584.340914][T12273] __sys_sendmmsg+0x195/0x470 [ 1584.346634][T12273] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1584.351865][T12273] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1584.359738][T12273] ? find_held_lock+0x2d/0x110 [ 1584.365447][T12273] ? __context_tracking_exit+0xb8/0xe0 [ 1584.371433][T12273] ? lock_downgrade+0x6e0/0x6e0 [ 1584.379229][T12273] ? lock_downgrade+0x6e0/0x6e0 [ 1584.384292][T12273] __x64_sys_sendmmsg+0x99/0x100 [ 1584.391141][T12273] ? syscall_enter_from_user_mode+0x21/0x70 [ 1584.398276][T12273] do_syscall_64+0x31/0xb0 [ 1584.402954][T12273] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1584.410421][T12273] RIP: 0033:0x4665d9 [ 1584.415364][T12273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1584.437415][T12273] RSP: 002b:00007feec9bbe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1584.446953][T12273] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1584.456013][T12273] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000007 [ 1584.464187][T12273] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1584.475534][T12273] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 1584.483706][T12273] R13: 00007ffc6cc80eef R14: 00007feec9bbe300 R15: 0000000000022000 [ 1584.494300][T12273] Kernel panic - not syncing: panic_on_warn set ... [ 1584.500910][T12273] CPU: 0 PID: 12273 Comm: syz-executor.0 Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 [ 1584.510901][T12273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1584.520967][T12273] Call Trace: [ 1584.524264][T12273] dump_stack_lvl+0x13e/0x1d6 [ 1584.528978][T12273] panic+0x306/0x73d [ 1584.532941][T12273] ? __warn_printk+0xf3/0xf3 [ 1584.537572][T12273] ? __warn.cold+0x1a/0x44 [ 1584.542027][T12273] ? __alloc_pages+0x45d/0x500 [ 1584.546849][T12273] __warn.cold+0x35/0x44 [ 1584.551117][T12273] ? __alloc_pages+0x45d/0x500 [ 1584.555904][T12273] report_bug+0x1bd/0x210 [ 1584.560347][T12273] handle_bug+0x3c/0x60 [ 1584.564540][T12273] exc_invalid_op+0x14/0x40 [ 1584.569063][T12273] asm_exc_invalid_op+0x12/0x20 [ 1584.573944][T12273] RIP: 0010:__alloc_pages+0x45d/0x500 [ 1584.579349][T12273] Code: be c9 00 00 00 48 c7 c7 80 9b 96 89 c6 05 42 32 23 0c 01 e8 83 08 2a 07 e9 6a ff ff ff 0f 0b e9 a0 fd ff ff 40 80 e5 3f eb 88 <0f> 0b e9 18 ff ff ff 4c 89 ef 44 89 e6 45 31 ed e8 ce 75 ff ff e9 [ 1584.598996][T12273] RSP: 0018:ffffc9000178ee48 EFLAGS: 00010246 [ 1584.605138][T12273] RAX: 0000000000000000 RBX: 1ffff920002f1dca RCX: dffffc0000000000 [ 1584.613129][T12273] RDX: 0000000000000000 RSI: 000000000000000c RDI: 0000000000040dc0 [ 1584.621221][T12273] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [ 1584.629212][T12273] R10: ffffffff81b7f821 R11: 0000000000000000 R12: ffffffff909a5c60 [ 1584.637202][T12273] R13: 000000000000000c R14: 0000000000000000 R15: ffff88807d9b0000 [ 1584.645201][T12273] ? policy_node+0xe1/0x140 [ 1584.649839][T12273] ? __sys_sendmmsg+0x195/0x470 [ 1584.654721][T12273] ? __x64_sys_sendmmsg+0x99/0x100 [ 1584.659866][T12273] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 1584.666677][T12273] alloc_pages+0x18c/0x2a0 [ 1584.671131][T12273] kmalloc_order+0x34/0xf0 [ 1584.675582][T12273] kmalloc_order_trace+0x14/0x120 [ 1584.680649][T12273] tcindex_alloc_perfect_hash+0x57/0x440 [ 1584.686320][T12273] tcindex_set_parms+0x1e0a/0x2440 [ 1584.691477][T12273] ? tcindex_alloc_perfect_hash+0x440/0x440 [ 1584.697408][T12273] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1584.703674][T12273] ? __nla_validate_parse+0x2df/0x2410 [ 1584.709184][T12273] ? find_held_lock+0x2d/0x110 [ 1584.713980][T12273] ? tcindex_change+0x19b/0x330 [ 1584.718870][T12273] tcindex_change+0x1f6/0x330 [ 1584.723581][T12273] ? tcindex_set_parms+0x2440/0x2440 [ 1584.728912][T12273] ? tcindex_set_parms+0x2440/0x2440 [ 1584.734228][T12273] tc_new_tfilter+0xa06/0x21c0 [ 1584.739071][T12273] ? tc_del_tfilter+0x1740/0x1740 [ 1584.744169][T12273] ? tc_del_tfilter+0x1740/0x1740 [ 1584.749220][T12273] rtnetlink_rcv_msg+0x80d/0xb80 [ 1584.754192][T12273] ? rtnl_newlink+0xa0/0xa0 [ 1584.758745][T12273] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1584.764061][T12273] netlink_rcv_skb+0x153/0x420 [ 1584.768907][T12273] ? rtnl_newlink+0xa0/0xa0 [ 1584.773448][T12273] ? netlink_ack+0xaa0/0xaa0 [ 1584.778053][T12273] ? netlink_deliver_tap+0x1a2/0xbc0 [ 1584.783382][T12273] netlink_unicast+0x533/0x7d0 [ 1584.788173][T12273] ? netlink_attachskb+0x870/0x870 [ 1584.793305][T12273] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1584.799574][T12273] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1584.805834][T12273] ? __phys_addr_symbol+0x2c/0x70 [ 1584.810884][T12273] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1584.816631][T12273] ? __check_object_size+0x16e/0x3f0 [ 1584.821948][T12273] netlink_sendmsg+0x84c/0xd90 [ 1584.826747][T12273] ? netlink_unicast+0x7d0/0x7d0 [ 1584.831711][T12273] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1584.837979][T12273] ? netlink_unicast+0x7d0/0x7d0 [ 1584.842941][T12273] sock_sendmsg+0xcf/0x120 [ 1584.847393][T12273] ____sys_sendmsg+0x331/0x810 [ 1584.852186][T12273] ? kernel_sendmsg+0x50/0x50 [ 1584.856888][T12273] ? do_recvmmsg+0x6d0/0x6d0 [ 1584.861508][T12273] ? __lock_acquire+0x16a7/0x5230 [ 1584.866586][T12273] ___sys_sendmsg+0xf3/0x170 [ 1584.871207][T12273] ? sendmsg_copy_msghdr+0x160/0x160 [ 1584.876538][T12273] ? find_held_lock+0x2d/0x110 [ 1584.881331][T12273] ? __might_fault+0xd3/0x180 [ 1584.886024][T12273] ? lock_downgrade+0x6e0/0x6e0 [ 1584.890919][T12273] __sys_sendmmsg+0x195/0x470 [ 1584.895636][T12273] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1584.900685][T12273] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1584.906792][T12273] ? find_held_lock+0x2d/0x110 [ 1584.911611][T12273] ? __context_tracking_exit+0xb8/0xe0 [ 1584.917098][T12273] ? lock_downgrade+0x6e0/0x6e0 [ 1584.921970][T12273] ? lock_downgrade+0x6e0/0x6e0 [ 1584.926874][T12273] __x64_sys_sendmmsg+0x99/0x100 [ 1584.931852][T12273] ? syscall_enter_from_user_mode+0x21/0x70 [ 1584.937825][T12273] do_syscall_64+0x31/0xb0 [ 1584.942272][T12273] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1584.948198][T12273] RIP: 0033:0x4665d9 [ 1584.952144][T12273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1584.971776][T12273] RSP: 002b:00007feec9bbe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1584.980212][T12273] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 1584.988199][T12273] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000007 [ 1584.996189][T12273] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1585.004172][T12273] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 1585.012159][T12273] R13: 00007ffc6cc80eef R14: 00007feec9bbe300 R15: 0000000000022000 [ 1585.020930][T12273] Kernel Offset: disabled [ 1585.025285][T12273] Rebooting in 86400 seconds..